CVE-2020-15257

adresservice-adresservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_23, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f139143-fc44-4880-a22f-7429fbb581e5":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"9791"},"glyph":{"id":"9820"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9793"}},"id":"9792","type":"GlyphRenderer"},{"attributes":{},"id":"9774","type":"HelpTool"},{"attributes":{},"id":"9769","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9775","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null,null],"description":["adresservice/adresservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

anchore-charts-anchore-engine

CVE-2021-3520, CVE-2019-12900, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2019-5827, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2018-8740, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-12762, CVE-2021-22946, CVE-2021-3445, CVE-2021-21334, CVE-2021-22947, CVE-2020-12692, CVE-2020-15257, CVE-2018-14432, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b6667ce-729a-4ed6-8dc6-316e9a5e11cd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"22164","type":"UnionRenderers"},{"attributes":{},"id":"22144","type":"AllLabels"},{"attributes":{"callback":null},"id":"22096","type":"TapTool"},{"attributes":{"overlay":{"id":"22161"}},"id":"22097","type":"BoxSelectTool"},{"attributes":{},"id":"22082","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"22087","type":"BoxAnnotation"},{"attributes":{},"id":"22162","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"22095","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.9,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,8.8,8.8,8.8,7.8,7.5,6.4,6.3,6.1,5.4,5.3,5.3,7.5,5.9,5.3,null],"description":["anchore-charts/anchore-engine",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

arhatext-runtime-docker

Bokeh Plot Bokeh.set_log_level("info"); {"58849669-01cc-4930-992c-f5a05424dce0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"39927"}},"id":"39929","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/arhat-ext/runtime-docker:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","CVE-2020-15257"],"start":["arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest"]},"selected":{"id":"39985"},"selection_policy":{"id":"39984"}},"id":"39927","type":"ColumnDataSource"},{"attributes":{},"id":"39984","type":"UnionRenderers"},{"attributes":{"text":"arhatext-runtime-docker"},"id":"39883","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"39951"}},"size":{"value":20}},"id":"39952","type":"Circle"},{"attributes":{"formatter":{"id":"39969"},"major_label_policy":{"id":"39967"},"ticker":{"id":"39898"}},"id":"39897","type":"LinearAxis"},{"attributes":{},"id":"39905","type":"ResetTool"},{"attributes":{"data_source":{"id":"39923"},"glyph":{"id":"39952"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"39925"}},"id":"39924","type":"GlyphRenderer"},{"attributes":{},"id":"39982","type":"UnionRenderers"},{"attributes":{},"id":"39885","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"39923"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"39961","type":"LabelSet"},{"attributes":{},"id":"39901","type":"PanTool"},{"attributes":{},"id":"39891","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"39951","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"39893"}],"center":[{"id":"39896"},{"id":"39900"}],"height":768,"left":[{"id":"39897"}],"renderers":[{"id":"39921"},{"id":"39961"}],"title":{"id":"39883"},"toolbar":{"id":"39908"},"width":1024,"x_range":{"id":"39885"},"x_scale":{"id":"39889"},"y_range":{"id":"39887"},"y_scale":{"id":"39891"}},"id":"39882","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"39898","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"39901"},{"id":"39902"},{"id":"39903"},{"id":"39904"},{"id":"39905"},{"id":"39906"},{"id":"39915"},{"id":"39916"},{"id":"39917"}]},"id":"39908","type":"Toolbar"},{"attributes":{},"id":"39964","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"39907","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"39966"},"major_label_policy":{"id":"39964"},"ticker":{"id":"39894"}},"id":"39893","type":"LinearAxis"},{"attributes":{},"id":"39974","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"39928"},"inspection_policy":{"id":"39974"},"layout_provider":{"id":"39930"},"node_renderer":{"id":"39924"},"selection_policy":{"id":"39979"}},"id":"39921","type":"GraphRenderer"},{"attributes":{},"id":"39985","type":"Selection"},{"attributes":{},"id":"39966","type":"BasicTickFormatter"},{"attributes":{},"id":"39889","type":"LinearScale"},{"attributes":{"axis":{"id":"39893"},"ticker":null},"id":"39896","type":"Grid"},{"attributes":{},"id":"39902","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"39897"},"dimension":1,"ticker":null},"id":"39900","type":"Grid"},{"attributes":{},"id":"39969","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07432405666831308,-0.08076522799862512],"CKV_K8S_11":[0.2563759005632601,-0.17542118408981144],"CKV_K8S_12":[0.24494919239994925,-0.05496048238105769],"CKV_K8S_13":[0.10451764114346307,-0.24099848575656782],"CKV_K8S_14":[0.2992227838960316,-0.10140945872473024],"CKV_K8S_15":[0.07035345965289967,-0.14260894891263345],"CKV_K8S_20":[0.1991697283951473,9.34003547480751e-05],"CKV_K8S_22":[0.262824431094747,-0.0036186165833506563],"CKV_K8S_23":[0.20820549979792735,-0.2441118789044388],"CKV_K8S_28":[0.1442167264016722,-0.2022978225454545],"CKV_K8S_31":[0.06760934198759487,-0.1961138722834183],"CKV_K8S_37":[0.1616121847052863,-0.26377088228063655],"CKV_K8S_38":[0.3070796108838218,-0.052298362965914044],"CKV_K8S_40":[0.32209937837293406,-0.1430811073814728],"CKV_K8S_43":[0.3027834586096146,-0.19821883304761864],"CKV_K8S_8":[0.13570023387177224,-0.017760997647515334],"CKV_K8S_9":[0.2577586889256438,-0.24040840876604883],"CVE-2020-15257":[-0.05654709724029277,0.2559510615846494],"CVE-2020-1971":[-0.30316074212785027,0.10140096956484365],"CVE-2020-28928":[-0.2192905377056401,0.08642621816954049],"CVE-2021-21334":[-0.2497381506337084,0.2796715027029975],"CVE-2021-23840":[-0.2677429124358779,0.3542484640378886],"CVE-2021-23841":[-0.06477883260674068,0.33410356471900937],"CVE-2021-28831":[-0.34537821714037736,0.17391681789453772],"CVE-2021-30139":[-0.2709305819613617,0.16983852814868533],"CVE-2021-3449":[-0.3214195221080616,0.3056789960985657],"CVE-2021-3450":[-0.15422798975571927,0.3184173401255639],"CVE-2021-36159":[-0.20654704708053376,0.383220484399944],"CVE-2021-3711":[-0.33610363940392723,0.24173362263965514],"CVE-2021-3712":[-0.12775588493687282,0.38271182098350387],"DaemonSet.default":[0.15172763944194823,-0.09347750599482946],"arhatext/runtime-docker":[0.19700552248027084,-0.1382085833761627],"deps":[-0.680662377157748,-1.0],"ghcr.io/arhat-ext/runtime-docker:latest":[-0.16325194699758486,0.20211786821615527]}},"id":"39930","type":"StaticLayoutProvider"},{"attributes":{},"id":"39983","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,6.3,5.9,5.9,5.9,5.5,5.3],"description":["arhatext/runtime-docker",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-runtime-docker.default (container 0) - arhat-peripheral","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

artifact-hub-artifact-hub

Bokeh Plot Bokeh.set_log_level("info"); {"64b8d044-5aea-49b0-9775-2d0715c519f4":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"43133"}],"center":[{"id":"43136"},{"id":"43140"}],"height":768,"left":[{"id":"43137"}],"renderers":[{"id":"43161"},{"id":"43201"}],"title":{"id":"43123"},"toolbar":{"id":"43148"},"width":1024,"x_range":{"id":"43125"},"x_scale":{"id":"43129"},"y_range":{"id":"43127"},"y_scale":{"id":"43131"}},"id":"43122","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"43168"},"inspection_policy":{"id":"43214"},"layout_provider":{"id":"43170"},"node_renderer":{"id":"43164"},"selection_policy":{"id":"43219"}},"id":"43161","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"43141"},{"id":"43142"},{"id":"43143"},{"id":"43144"},{"id":"43145"},{"id":"43146"},{"id":"43155"},{"id":"43156"},{"id":"43157"}]},"id":"43148","type":"Toolbar"},{"attributes":{},"id":"43141","type":"PanTool"},{"attributes":{},"id":"43222","type":"UnionRenderers"},{"attributes":{"axis":{"id":"43137"},"dimension":1,"ticker":null},"id":"43140","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"43191"}},"size":{"value":20}},"id":"43192","type":"Circle"},{"attributes":{},"id":"43204","type":"AllLabels"},{"attributes":{"text":"artifact-hub-artifact-hub"},"id":"43123","type":"Title"},{"attributes":{},"id":"43214","type":"NodesOnly"},{"attributes":{},"id":"43129","type":"LinearScale"},{"attributes":{},"id":"43138","type":"BasicTicker"},{"attributes":{},"id":"43142","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"43163"},"glyph":{"id":"43192"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"43165"}},"id":"43164","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"43155","type":"HoverTool"},{"attributes":{"callback":null},"id":"43156","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"43147","type":"BoxAnnotation"},{"attributes":{},"id":"43224","type":"UnionRenderers"},{"attributes":{},"id":"43207","type":"AllLabels"},{"attributes":{},"id":"43144","type":"SaveTool"},{"attributes":{},"id":"43131","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"43221","type":"BoxAnnotation"},{"attributes":{},"id":"43166","type":"MultiLine"},{"attributes":{"formatter":{"id":"43209"},"major_label_policy":{"id":"43207"},"ticker":{"id":"43138"}},"id":"43137","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,null,8.1,7.5,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,7.8,9.8,9.8,9.8,8.8,7.8,7.8,7.8,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null,null,6.3,5.3,null],"description":["artifact-hub/artifact-hub",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

authorization-component-authorization-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bc36ab7a-73d5-4a9f-b102-13b62bbbbf43":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"46407"}},"id":"46409","type":"CDSView"},{"attributes":{"callback":null},"id":"46396","type":"TapTool"},{"attributes":{"source":{"id":"46403"}},"id":"46405","type":"CDSView"},{"attributes":{"data_source":{"id":"46403"},"glyph":{"id":"46432"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46405"}},"id":"46404","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"46431"}},"size":{"value":20}},"id":"46432","type":"Circle"},{"attributes":{},"id":"46371","type":"LinearScale"},{"attributes":{"text":"authorization-component-authorization-component"},"id":"46363","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"46381"},{"id":"46382"},{"id":"46383"},{"id":"46384"},{"id":"46385"},{"id":"46386"},{"id":"46395"},{"id":"46396"},{"id":"46397"}]},"id":"46388","type":"Toolbar"},{"attributes":{},"id":"46369","type":"LinearScale"},{"attributes":{},"id":"46378","type":"BasicTicker"},{"attributes":{},"id":"46444","type":"AllLabels"},{"attributes":{"axis":{"id":"46377"},"dimension":1,"ticker":null},"id":"46380","type":"Grid"},{"attributes":{},"id":"46464","type":"UnionRenderers"},{"attributes":{},"id":"46381","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46387","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"46461"}},"id":"46397","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"46449"},"major_label_policy":{"id":"46447"},"ticker":{"id":"46378"}},"id":"46377","type":"LinearAxis"},{"attributes":{},"id":"46374","type":"BasicTicker"},{"attributes":{},"id":"46446","type":"BasicTickFormatter"},{"attributes":{},"id":"46447","type":"AllLabels"},{"attributes":{"below":[{"id":"46373"}],"center":[{"id":"46376"},{"id":"46380"}],"height":768,"left":[{"id":"46377"}],"renderers":[{"id":"46401"},{"id":"46441"}],"title":{"id":"46363"},"toolbar":{"id":"46388"},"width":1024,"x_range":{"id":"46365"},"x_scale":{"id":"46369"},"y_range":{"id":"46367"},"y_scale":{"id":"46371"}},"id":"46362","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13818466182591355,0.23988651549036452],"CKV_K8S_11":[-0.14336325731849606,0.20476089880101872],"CKV_K8S_12":[-0.14076017917564906,0.22320712859727074],"CKV_K8S_13":[-0.11693352853275983,0.23421102453867979],"CKV_K8S_14":[-0.1348696606858803,0.29622867476840464],"CKV_K8S_15":[-0.1156639674216983,0.28514537099477516],"CKV_K8S_20":[-0.10216691913128452,0.24282539431844863],"CKV_K8S_22":[-0.15675826439952656,0.21037281667559554],"CKV_K8S_23":[-0.17184823836787763,0.2731632217398488],"CKV_K8S_28":[-0.08784855127916842,0.23898550473925398],"CKV_K8S_29":[-0.10907805748165747,0.29761093122672017],"CKV_K8S_30":[-0.1565545576166809,0.2865047672858754],"CKV_K8S_31":[-0.10073911563585641,0.2627815849187052],"CKV_K8S_35":[-0.07662835241182703,0.2512725918923131],"CKV_K8S_37":[-0.08582379483558657,0.26247975938992524],"CKV_K8S_38":[-0.12452848479253556,0.22023432798816958],"CKV_K8S_40":[-0.11583503091166066,0.25288083163352487],"CKV_K8S_43":[-0.15607084134221194,0.22818495428053992],"CKV_K8S_8":[-0.18363813737524637,0.25965095063043375],"CKV_K8S_9":[-0.18852584539858402,0.24185092190491786],"CVE-2013-0337":[0.13070458737633447,0.19023007847514448],"CVE-2016-10228":[0.13551431201408032,0.017300933802203863],"CVE-2016-20012":[-0.17251783383388225,-0.18959230342828023],"CVE-2016-2781":[0.13604249231463483,0.06988990176562086],"CVE-2016-9318":[0.16429223047732222,0.039248746442686236],"CVE-2017-16932":[0.09393982740413197,0.02749968453964778],"CVE-2017-18258":[0.1359211624911322,-0.1009780865564483],"CVE-2018-12886":[0.12728620427761345,0.08356282359724236],"CVE-2018-14404":[0.015940337950029356,0.03218855370801708],"CVE-2018-14553":[0.18962226142282343,0.15478947140403182],"CVE-2018-14567":[0.12005000604825036,-0.15071792366940792],"CVE-2018-21232":[-0.22223226170596544,-0.10035608109439634],"CVE-2018-7169":[0.08685102610731193,0.09414331303632252],"CVE-2019-12290":[0.11774528250598938,0.061899995340176005],"CVE-2019-13115":[0.06104552345745029,0.04191195438674558],"CVE-2019-13627":[0.09570252111698371,0.051691058797719854],"CVE-2019-14855":[0.056600465293209626,0.08311189461760649],"CVE-2019-1551":[0.21072969266879088,-0.008759318458098082],"CVE-2019-15847":[0.13906382961684596,0.053765330509933006],"CVE-2019-16168":[0.08450948260013039,-0.12529715422816007],"CVE-2019-17498":[0.1606255884748112,0.017585592761313575],"CVE-2019-17543":[0.14898336723355624,0.03132751835576475],"CVE-2019-19603":[0.016347411232665338,0.05076237262909625],"CVE-2019-19645":[0.2048851948337201,-0.09928766445672073],"CVE-2019-19923":[0.21354545875264322,-0.06447974661760031],"CVE-2019-19924":[0.13626414851070687,-0.154809986913427],"CVE-2019-19925":[0.1872282983444357,-0.09656670332214734],"CVE-2019-19956":[0.22124857300575373,-0.0464174624851089],"CVE-2019-19959":[0.10977444275591185,-0.1216204771886975],"CVE-2019-20218":[0.1669193172273584,-0.08680334933865297],"CVE-2019-20367":[0.12985100143014586,-0.13131786403999404],"CVE-2019-20388":[0.03776010937398179,0.026199632650187574],"CVE-2019-25013":[0.11392599152380381,0.020433153641191047],"CVE-2019-3843":[0.15561239084830122,0.05246183691103993],"CVE-2019-3844":[0.07764365335856892,0.046229550926847655],"CVE-2020-10029":[0.10591597778440216,0.004222700551013012],"CVE-2020-11080":[0.17132664008721707,0.06080037202126909],"CVE-2020-13434":[0.11128601844893667,-0.10015220747528052],"CVE-2020-13435":[0.09946630222140346,-0.14074932174625124],"CVE-2020-13630":[0.14647199694449456,-0.11963912031165855],"CVE-2020-13631":[0.19651706469071545,-0.05492153283527371],"CVE-2020-13632":[0.20848059575002617,0.007379072847181474],"CVE-2020-14155":[0.06901818516059384,0.07555530695244357],"CVE-2020-15257":[-0.21349324297432465,-0.14592091884644082],"CVE-2020-15358":[-0.021831312377760096,-0.08153711874643559],"CVE-2020-1751":[0.13134728508724966,0.03474489301122044],"CVE-2020-1752":[0.11181303787238958,0.09102370045026112],"CVE-2020-19143":[0.16109422426237968,0.18184997550627646],"CVE-2020-1971":[-0.03647274121379327,-0.08643878803725087],"CVE-2020-21913":[0.1507595839586222,0.004598795808351181],"CVE-2020-24659":[0.16214848195395887,-0.13271014071394296],"CVE-2020-24977":[-0.027831875347095317,-0.024897190061683058],"CVE-2020-26160":[-0.20206519372235496,-0.09871534839275742],"CVE-2020-27350":[0.029684407522053702,0.06339390533151351],"CVE-2020-27618":[0.11399123921166196,0.04206207496576845],"CVE-2020-28196":[0.18942986259292954,-0.023291392207660976],"CVE-2020-28928":[-0.13678282135675715,-0.16499375922597417],"CVE-2020-29361":[0.10341051143842019,-0.16132772089999586],"CVE-2020-29362":[0.161841737111615,-0.06217327341200305],"CVE-2020-29363":[0.2049175964342932,-0.035498048428894695],"CVE-2020-36221":[-0.024307679763624693,-0.11388396095995741],"CVE-2020-36222":[0.0037810235497914555,-0.09515335033815865],"CVE-2020-36223":[-0.011991068444312733,-0.04697797082211268],"CVE-2020-36224":[-0.02263826623361716,-0.06519839034537762],"CVE-2020-36225":[0.009061320272184401,-0.13174304587037736],"CVE-2020-36226":[-0.013568091952534611,-0.09374489507522754],"CVE-2020-36227":[0.007684699323980579,-0.06874227623482168],"CVE-2020-36228":[-0.04768489099153541,-0.025013384403751712],"CVE-2020-36229":[0.012968505362662487,-0.117895676286439],"CVE-2020-36230":[-0.007281575203282578,-0.07595343630173701],"CVE-2020-36309":[0.10969902997957207,0.1866980956898043],"CVE-2020-6096":[0.07670579227976661,0.020461647996279943],"CVE-2020-7595":[0.08154301025702779,-0.15102237299103824],"CVE-2020-8169":[-0.020618697394786657,-0.035394707692551944],"CVE-2020-8177":[-0.045995243806307165,-0.05368681496999777],"CVE-2020-8231":[0.012617442428493305,-0.08390083321703838],"CVE-2020-8285":[-0.004026630560625814,-0.13113402288259265],"CVE-2020-8286":[-0.03880027057519145,-0.014266425930648882],"CVE-2021-20193":[-0.19493183055983998,-0.13699244506984237],"CVE-2021-20197":[-0.18273514813585534,-0.17470442233518296],"CVE-2021-20227":[-0.17886170369134163,-0.08482120997716458],"CVE-2021-20231":[0.17896726939793955,-0.13040876241855962],"CVE-2021-20232":[0.2195014538447629,-0.02338053103727064],"CVE-2021-20294":[-0.15848599483987438,-0.13210951221871617],"CVE-2021-20305":[0.21027273498302698,-0.08119687945776788],"CVE-2021-21300":[-0.11517669743468863,-0.1788710401163797],"CVE-2021-21334":[-0.16327579247313417,-0.15730360412461125],"CVE-2021-21704":[-0.21474173599564209,-0.06288382597865845],"CVE-2021-22876":[-0.03133986661988292,-0.10133977832727235],"CVE-2021-22901":[-0.19659999736229944,-0.11869526146454042],"CVE-2021-22922":[-0.21822847535127993,-0.12220619757131862],"CVE-2021-22923":[-0.15264142419048593,-0.1996003057520173],"CVE-2021-22925":[-0.13625609272412517,-0.19130506983578788],"CVE-2021-22926":[-0.12329866902135543,-0.20426670904631608],"CVE-2021-22945":[-0.21227610759960466,-0.08106651796725031],"CVE-2021-22946":[0.018344372347195118,-0.015035787172736641],"CVE-2021-22947":[0.011968136002462187,-0.004889072587545888],"CVE-2021-23840":[-0.012348904783409196,-0.11051504982281078],"CVE-2021-23841":[-0.040244159358034055,-0.06965091199411198],"CVE-2021-24031":[0.153156835759677,-0.14720673527708816],"CVE-2021-27212":[0.0007912425931833496,-0.1092432757341703],"CVE-2021-28041":[-0.20316402589010663,-0.04427465796783877],"CVE-2021-28831":[-0.17691454830024142,-0.052302037145491566],"CVE-2021-30139":[-0.10351258620462657,-0.20006764889903872],"CVE-2021-30535":[0.08265139781971428,0.07016144430719952],"CVE-2021-32027":[-0.17986772335324794,-0.1469956533029098],"CVE-2021-3326":[0.05546981746323054,0.06204767613152401],"CVE-2021-33560":[0.17789726734973532,-0.04693794197549361],"CVE-2021-33574":[0.1586031399956659,0.06992906477541273],"CVE-2021-33910":[0.14287372542049115,-0.07870634033597278],"CVE-2021-3449":[-0.003404367867869446,-0.05755023122217345],"CVE-2021-3450":[-0.1548577409991145,-0.17669135056049404],"CVE-2021-3516":[0.16515302348606373,-0.10844478829333597],"CVE-2021-3517":[-0.04480072850199735,-0.03921599455381359],"CVE-2021-3518":[-0.031350251634822905,-0.049754666699946354],"CVE-2021-3520":[0.18778375597116806,-0.07483984454271762],"CVE-2021-3537":[-0.01574442921237759,-0.1271084725758046],"CVE-2021-3541":[0.017178784928682505,-0.10467992381540148],"CVE-2021-3580":[0.188285480862102,-0.11568175167907185],"CVE-2021-35942":[0.17309889643173137,0.025321201995756264],"CVE-2021-36159":[-0.19378480782759008,-0.06708920969839323],"CVE-2021-36222":[0.14738598063335256,0.08124057238392593],"CVE-2021-3711":[0.0011747454056724503,-0.004018672393743667],"CVE-2021-3712":[-0.0002062016284834754,0.007224863626797811],"CVE-2021-37750":[0.17793370147007076,0.04481036407157619],"CVE-2021-38115":[0.173988130984742,0.1674133012784994],"CVE-2021-39537":[-0.18522302207581814,-0.031138649891873788],"CVE-2021-40330":[-0.19804581947759178,-0.16309208326818564],"CVE-2021-40528":[0.1305020043391247,-0.001173907317343354],"CVE-2021-40812":[0.14284265691181938,0.17651704929253437],"CVE-2021-41617":[-0.17560680620570504,-0.11024576737746862],"Deployment.default":[-0.10230185846937477,0.18575433233653948],"StatefulSet.default":[-0.07788878972653462,0.18719421754298624],"authorization-component":[-0.9382198761263855,0.1570055915793806],"authorization-component/authorization-component":[-0.13660279130659408,0.26044817780375157],"deps":[-1.0,0.16723451563964187],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.08567027471036155,-0.03359138039527888],"ghcr.io/conductionnl/authorization-component-nginx:latest":[0.09809473036817482,0.07863401179613493],"ghcr.io/conductionnl/authorization-component-php:latest":[-0.09584920516923437,-0.08722304914698359]}},"id":"46410","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"46407"},"glyph":{"id":"46406"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46409"}},"id":"46408","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["authorization-component/authorization-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

aws-appmesh-spire-agent

Bokeh Plot Bokeh.set_log_level("info"); {"962c5268-d5c5-4fd4-a5ff-dd001a679dd6":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"53825"}],"center":[{"id":"53828"},{"id":"53832"}],"height":768,"left":[{"id":"53829"}],"renderers":[{"id":"53853"},{"id":"53893"}],"title":{"id":"53815"},"toolbar":{"id":"53840"},"width":1024,"x_range":{"id":"53817"},"x_scale":{"id":"53821"},"y_range":{"id":"53819"},"y_scale":{"id":"53823"}},"id":"53814","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"53911","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"53839","type":"BoxAnnotation"},{"attributes":{},"id":"53914","type":"UnionRenderers"},{"attributes":{},"id":"53898","type":"BasicTickFormatter"},{"attributes":{},"id":"53823","type":"LinearScale"},{"attributes":{},"id":"53833","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"53913","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"53825"},"ticker":null},"id":"53828","type":"Grid"},{"attributes":{},"id":"53837","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"53833"},{"id":"53834"},{"id":"53835"},{"id":"53836"},{"id":"53837"},{"id":"53838"},{"id":"53847"},{"id":"53848"},{"id":"53849"}]},"id":"53840","type":"Toolbar"},{"attributes":{"data_source":{"id":"53855"},"glyph":{"id":"53884"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"53857"}},"id":"53856","type":"GlyphRenderer"},{"attributes":{"source":{"id":"53855"}},"id":"53857","type":"CDSView"},{"attributes":{"axis":{"id":"53829"},"dimension":1,"ticker":null},"id":"53832","type":"Grid"},{"attributes":{},"id":"53915","type":"Selection"},{"attributes":{},"id":"53901","type":"BasicTickFormatter"},{"attributes":{"text":"aws-appmesh-spire-agent"},"id":"53815","type":"Title"},{"attributes":{},"id":"53830","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"53860"},"inspection_policy":{"id":"53906"},"layout_provider":{"id":"53862"},"node_renderer":{"id":"53856"},"selection_policy":{"id":"53911"}},"id":"53853","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"53859"},"glyph":{"id":"53858"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"53861"}},"id":"53860","type":"GlyphRenderer"},{"attributes":{},"id":"53896","type":"AllLabels"},{"attributes":{},"id":"53817","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10540504423463377,0.28731380950652535],"CKV_K8S_11":[0.0488376788916464,0.29071196887223993],"CKV_K8S_12":[-0.07462246549497455,0.19647948546184152],"CKV_K8S_13":[-0.01494055694773328,0.05693322079942961],"CKV_K8S_14":[0.10102539106395277,0.0352244711316258],"CKV_K8S_15":[0.14211939037742816,0.16828891412544736],"CKV_K8S_17":[0.1907600184999131,0.19302152469617548],"CKV_K8S_19":[-0.0012120670610755154,0.2755777294144406],"CKV_K8S_20":[-0.08115414082171907,0.14011020221552112],"CKV_K8S_22":[-0.031694782931131274,0.15302876398328336],"CKV_K8S_23":[0.18985374874461117,0.13402949689586593],"CKV_K8S_28":[0.12983294560700734,0.09809550151190014],"CKV_K8S_29":[0.039353070297612223,0.03523440414482808],"CKV_K8S_30":[-0.05653669693995334,0.09055542766532527],"CKV_K8S_31":[0.16134790648194228,0.2288466136676999],"CKV_K8S_37":[0.1250846015183092,0.24852355789233904],"CKV_K8S_38":[0.1643871598105034,0.06826958655753163],"CKV_K8S_40":[0.06165974722231393,0.2413059303491456],"CKV_K8S_43":[-0.04841727888188231,0.24446973220604515],"CKV_K8S_9":[-0.006443613808008022,0.21794451723842329],"CVE-2020-15257":[0.02269013002074033,-0.4325779814279836],"CVE-2020-26160":[0.061882619920267536,-0.377990242123208],"CVE-2021-21334":[-0.19231216452843872,-0.242557290420833],"CVE-2021-23840":[-0.23700724436443366,-0.3028214020802531],"CVE-2021-23841":[-0.2217078987619858,-0.3760686098539786],"CVE-2021-28831":[-0.030191190607544452,-0.39022064236587195],"CVE-2021-30139":[-0.17932951431289992,-0.4266209241485775],"CVE-2021-3449":[-0.16933395098332335,-0.3285564570906637],"CVE-2021-3450":[-0.11708492095202984,-0.4017528491348144],"CVE-2021-36159":[0.04501221555585599,-0.31289622436832054],"CVE-2021-3711":[-0.11123962835043656,-0.4641139139795556],"CVE-2021-3712":[-0.04324179792591309,-0.46124542171376653],"CVE-2021-39537":[0.4443010610903527,0.046058201384822896],"DaemonSet.default":[0.057638764600776306,0.11571728960895235],"aws/appmesh-spire-agent":[0.05589436967643031,0.16767643096590326],"deps":[-0.7503641030210785,1.0],"gcr.io/spiffe-io/spire-agent:0.12.0":[-0.06891498165245105,-0.28732045686924707],"gcr.io/spiffe-io/wait-for-it:latest":[0.28866313473271576,0.07132563528175835]}},"id":"53862","type":"StaticLayoutProvider"},{"attributes":{},"id":"53821","type":"LinearScale"},{"attributes":{"overlay":{"id":"53913"}},"id":"53849","type":"BoxSelectTool"},{"attributes":{},"id":"53858","type":"MultiLine"},{"attributes":{},"id":"53838","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"53883"}},"size":{"value":20}},"id":"53884","type":"Circle"},{"attributes":{},"id":"53899","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"53847","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_14","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_14","gcr.io/spiffe-io/wait-for-it:latest","gcr.io/spiffe-io/spire-agent:0.12.0","CVE-2021-39537","CVE-2021-3711","CVE-2021-36159","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2020-15257"],"start":["aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","gcr.io/spiffe-io/wait-for-it:latest","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0"]},"selected":{"id":"53917"},"selection_policy":{"id":"53916"}},"id":"53859","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"53848","type":"TapTool"},{"attributes":{},"id":"53917","type":"Selection"},{"attributes":{},"id":"53834","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"53898"},"major_label_policy":{"id":"53896"},"ticker":{"id":"53826"}},"id":"53825","type":"LinearAxis"},{"attributes":{},"id":"53819","type":"DataRange1d"},{"attributes":{"source":{"id":"53859"}},"id":"53861","type":"CDSView"},{"attributes":{},"id":"53826","type":"BasicTicker"},{"attributes":{},"id":"53916","type":"UnionRenderers"},{"attributes":{},"id":"53906","type":"NodesOnly"},{"attributes":{"overlay":{"id":"53839"}},"id":"53835","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"53883","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.1,7.7,7.5,7.5,7.5,7.4,7.4,6.3,5.9,5.9,5.3],"description":["aws/appmesh-spire-agent",null,"Containers should not share the host network namespace","DaemonSet.spire-agent.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

berichtservice-berichtservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f175fe93-088f-4b38-9e96-82649387ac80":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"84354"},"major_label_policy":{"id":"84352"},"ticker":{"id":"84282"}},"id":"84281","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11928615673941652,0.26680948070522115],"CKV_K8S_11":[-0.15353177623775924,0.2120451292968572],"CKV_K8S_12":[-0.17375538873658594,0.20104517711577685],"CKV_K8S_13":[-0.1264481178397645,0.2513676054012652],"CKV_K8S_14":[-0.1839956172724301,0.27326899797844484],"CKV_K8S_15":[-0.13524435344870578,0.3017928992867982],"CKV_K8S_20":[-0.14051276754449643,0.227789979669615],"CKV_K8S_22":[-0.15547937848743074,0.2323625302799266],"CKV_K8S_23":[-0.20770800627095043,0.21618151759431062],"CKV_K8S_28":[-0.17100630044380555,0.2147747739999638],"CKV_K8S_29":[-0.20394723459440986,0.24495646143571487],"CKV_K8S_30":[-0.16309247359311022,0.2829012469539978],"CKV_K8S_31":[-0.1249901007727184,0.2362422890992849],"CKV_K8S_35":[-0.17122792341369292,0.22840686879331382],"CKV_K8S_37":[-0.10920190521484313,0.24588969908898303],"CKV_K8S_38":[-0.14436931721805593,0.2474830692173113],"CKV_K8S_40":[-0.1054907288655952,0.25979811299129957],"CKV_K8S_43":[-0.13648924413553937,0.2632728855489075],"CKV_K8S_8":[-0.2099215697981586,0.2306744266561307],"CKV_K8S_9":[-0.1971957400160081,0.25949697189229914],"CVE-2013-0337":[0.2502416572472991,0.023370305632000325],"CVE-2016-10228":[0.13910881971182976,-0.0004566657154817342],"CVE-2016-20012":[-0.13923030570946723,-0.16086769952098598],"CVE-2016-2781":[0.15299593473603768,-0.013776997592575254],"CVE-2016-9318":[0.1680739815730341,0.058506850370228916],"CVE-2017-16932":[0.16841385375894044,-0.022069892544621585],"CVE-2017-18258":[0.14780373780925413,-0.07361524407807714],"CVE-2018-12886":[0.16539643498332468,0.0019242016778404953],"CVE-2018-14404":[-0.0033603345831002577,0.05460989206119845],"CVE-2018-14553":[0.24724613980218932,0.0014461506187558645],"CVE-2018-14567":[0.01409470879568867,0.10376986098318494],"CVE-2018-21232":[-0.20814640631464404,-0.14323259137723118],"CVE-2018-7169":[0.09102855928275996,0.06435185929231338],"CVE-2019-12290":[0.0843227686878353,0.04326615090166035],"CVE-2019-13115":[0.09547977382313794,0.01749406865576199],"CVE-2019-13627":[0.13523675185074283,-0.04156119673104789],"CVE-2019-14855":[0.15717474349283783,-0.034422778982990995],"CVE-2019-1551":[-0.0661637692467589,0.035041560325383025],"CVE-2019-15847":[0.17369468406212582,0.04063774878865034],"CVE-2019-16168":[0.06735412457520792,0.09582866953609664],"CVE-2019-17498":[0.1480125075921654,0.03339906334735975],"CVE-2019-17543":[0.14231246597670172,-0.027546665684277064],"CVE-2019-19603":[0.024169772005037282,0.05750613207962754],"CVE-2019-19645":[0.013598633685772746,0.12254116823266581],"CVE-2019-19923":[0.09717673687634146,0.13195798903062889],"CVE-2019-19924":[0.03505889102991927,0.11029594076329322],"CVE-2019-19925":[0.12439160126231223,-0.09081509020902637],"CVE-2019-19956":[0.02942015827292564,0.0838885565884566],"CVE-2019-19959":[-0.008755758499897154,0.1052324803920143],"CVE-2019-20218":[0.16476079873005803,-0.06477432707392897],"CVE-2019-20367":[0.08793834814377605,-0.10687836321454999],"CVE-2019-20388":[-0.025897302718409773,0.08925466364495226],"CVE-2019-25013":[0.1687918446641118,0.02534235267396028],"CVE-2019-3843":[0.15476559842312107,0.050772403001114325],"CVE-2019-3844":[0.11831257110142883,-0.03632292822964032],"CVE-2020-10029":[0.12564061610630292,0.08160541987348117],"CVE-2020-11080":[0.1564391500588051,0.07283293645506064],"CVE-2020-13434":[-0.01898827658989238,0.07118743402390239],"CVE-2020-13435":[0.03714814926984932,0.13103190952221255],"CVE-2020-13630":[0.002632848889192426,0.08290469958460331],"CVE-2020-13631":[0.13042816089424866,0.10711280341419482],"CVE-2020-13632":[0.0540077208941719,0.11382500998146328],"CVE-2020-14155":[0.10247111737118858,-0.009118182303869475],"CVE-2020-15257":[-0.19399974707644566,-0.05769211441395744],"CVE-2020-15358":[-0.059415645450159926,-0.018830936740174956],"CVE-2020-1751":[0.12613988977498922,-0.017258593528846566],"CVE-2020-1752":[0.10889622627569126,0.04325401837742325],"CVE-2020-19143":[0.24603589453609379,0.0616262835394569],"CVE-2020-1971":[-0.029847126211357742,-0.07365509741033867],"CVE-2020-21913":[0.13704883837736023,0.05544030931817372],"CVE-2020-24659":[0.12242965757010134,0.12317617088923047],"CVE-2020-24977":[-0.0383510778665252,-0.022718082644921003],"CVE-2020-26160":[-0.08611205663941802,-0.19341633825890778],"CVE-2020-27350":[0.0709184385489268,-0.10842031846370774],"CVE-2020-27618":[0.1765535005387294,-0.007188317346508688],"CVE-2020-28196":[0.10815227076512966,0.1133419786386793],"CVE-2020-28928":[-0.19841267376823485,-0.09459946826485663],"CVE-2020-29361":[0.14243110976333442,-0.09065462918368952],"CVE-2020-29362":[0.11919179288376322,-0.07426664734415495],"CVE-2020-29363":[0.14930616755006865,0.10116878207135033],"CVE-2020-36221":[-0.07237101895564743,-0.03324544346475513],"CVE-2020-36222":[-0.04391492057936706,-0.07641307074854721],"CVE-2020-36223":[-0.04664605290360043,-0.05169239670523626],"CVE-2020-36224":[0.002665212729922762,-0.07119751456818284],"CVE-2020-36225":[-0.015106924634992797,-0.0488680636298716],"CVE-2020-36226":[-0.061643862615685246,-0.0438316471349766],"CVE-2020-36227":[0.01381151368361422,-0.10884343397504455],"CVE-2020-36228":[0.006556734710229718,-0.08954963764868536],"CVE-2020-36229":[-0.060831329362933916,0.0015610634743839272],"CVE-2020-36230":[-0.05025816694171905,-0.03204249446895885],"CVE-2020-36309":[0.24961901992367413,0.04298612082175143],"CVE-2020-6096":[0.1030831166289202,-0.029501246853586665],"CVE-2020-7595":[0.1169339458387024,-0.10813989167934894],"CVE-2020-8169":[-0.03316755831532994,-0.0104737128428267],"CVE-2020-8177":[-0.03276209589975623,-0.03913735894030622],"CVE-2020-8231":[-0.0150552284656553,-0.10699584824313936],"CVE-2020-8285":[-0.030809105470204746,-0.0568795493762808],"CVE-2020-8286":[0.015023777767702381,-0.08496046530551642],"CVE-2021-20193":[-0.2134034288577601,-0.11597086100329082],"CVE-2021-20197":[-0.19613893917853234,-0.1582913803379208],"CVE-2021-20227":[-0.16087830579698287,-0.19997001501280984],"CVE-2021-20231":[-0.03365088210124209,0.05966680134964179],"CVE-2021-20232":[-0.02001160685943992,-0.08736687702171603],"CVE-2021-20294":[-0.1117192933457141,-0.20580991411117994],"CVE-2021-20305":[0.05833578916043436,0.13736811983994301],"CVE-2021-21300":[-0.178101513427983,-0.09401898962054338],"CVE-2021-21334":[-0.12710249323906372,-0.21370942336656823],"CVE-2021-21704":[-0.16628200783415267,-0.12959035230997604],"CVE-2021-22876":[-0.048497656497021334,-0.006003254899464089],"CVE-2021-22901":[-0.17287362465946585,-0.18456809873754443],"CVE-2021-22922":[-0.196159769827053,-0.07447703870377272],"CVE-2021-22923":[-0.15944300065253889,-0.1525440056370831],"CVE-2021-22925":[-0.06706924980793798,-0.17663161707818523],"CVE-2021-22926":[-0.15477351145457513,-0.17672557814724094],"CVE-2021-22945":[-0.11095394774760538,-0.18167889788677477],"CVE-2021-22946":[0.031098466089293505,-0.03872639528218436],"CVE-2021-22947":[0.0370530132133786,-0.04864840801729089],"CVE-2021-23840":[-0.028646077114298816,-0.09896083113549452],"CVE-2021-23841":[-0.001423630513129171,-0.11347957362718855],"CVE-2021-24031":[0.004165004308902786,-0.09707936812397333],"CVE-2021-27212":[-0.00930545929339796,-0.0626270384294289],"CVE-2021-28041":[-0.1432558473742462,-0.20355702532146214],"CVE-2021-28831":[-0.1982640781207717,-0.12847492440820912],"CVE-2021-30139":[-0.1788918367437427,-0.1519038125574847],"CVE-2021-30535":[0.17862497954672377,0.013298513704329811],"CVE-2021-32027":[-0.07299786627405985,-0.20951278484475605],"CVE-2021-3326":[0.10537749306637627,0.07759700314928737],"CVE-2021-33560":[0.09220238365623652,0.10128984081249526],"CVE-2021-33574":[0.15126348440199208,0.013771063061552409],"CVE-2021-33910":[0.0715792122060578,0.1298076743646865],"CVE-2021-3449":[-0.02032469487943457,-0.031467419282883914],"CVE-2021-3450":[-0.21522132973517596,-0.09226920210618013],"CVE-2021-3516":[0.1012146974265142,-0.09924579849525453],"CVE-2021-3517":[-0.07366445921948209,-0.005164022117291218],"CVE-2021-3518":[-0.056662055658393655,-0.06306443316043378],"CVE-2021-3520":[0.09299617691581023,-0.07912222093208945],"CVE-2021-3537":[-0.07523630868910633,-0.019431968721737605],"CVE-2021-3541":[-0.01243876546911724,-0.07889026201567234],"CVE-2021-3580":[0.08212487378353253,0.11829098775770443],"CVE-2021-35942":[0.1190511375581888,0.06355583972618674],"CVE-2021-36159":[-0.1307762447859472,-0.1847341688767332],"CVE-2021-36222":[0.05317720276262491,0.078200942739611],"CVE-2021-3711":[0.02311876918725905,-0.0311198733176107],"CVE-2021-3712":[0.019058724989769623,-0.018670862238668227],"CVE-2021-37750":[0.1409259493748523,0.07421952559197316],"CVE-2021-38115":[0.2290595801515345,0.0991860372997188],"CVE-2021-39537":[-0.18679056752223094,-0.17511076823389327],"CVE-2021-40330":[-0.18319385480109493,-0.11725517479071941],"CVE-2021-40528":[0.1183233336358945,0.006375335975405158],"CVE-2021-40812":[0.23958042414522493,0.08001794530195504],"CVE-2021-41617":[-0.09471465172094201,-0.21442793809354868],"Deployment.default":[-0.11692195031929117,0.17543249801193903],"StatefulSet.default":[-0.10124168421880125,0.19845785369157967],"berichtservice":[0.3271165906545739,-0.9818093050696513],"berichtservice/berichtservice":[-0.16506081475596127,0.25624597907895086],"deps":[0.30389370862782306,-0.9999999999999999],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.05216759260499924,0.006650291930326814],"ghcr.io/conductionnl/berichtservice-nginx:latest":[0.12474843104045338,0.031602092997588774],"ghcr.io/conductionnl/berichtservice-php:latest":[-0.09196623785670423,-0.09304665245527555]}},"id":"84318","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"84339","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"84289"},{"id":"84290"},{"id":"84291"},{"id":"84292"},{"id":"84293"},{"id":"84294"},{"id":"84303"},{"id":"84304"},{"id":"84305"}]},"id":"84296","type":"Toolbar"},{"attributes":{},"id":"84314","type":"MultiLine"},{"attributes":{"source":{"id":"84311"}},"id":"84313","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"84311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"84349","type":"LabelSet"},{"attributes":{},"id":"84282","type":"BasicTicker"},{"attributes":{"axis":{"id":"84285"},"dimension":1,"ticker":null},"id":"84288","type":"Grid"},{"attributes":{},"id":"84294","type":"HelpTool"},{"attributes":{},"id":"84370","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"84311"},"glyph":{"id":"84340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84313"}},"id":"84312","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"84303","type":"HoverTool"},{"attributes":{"below":[{"id":"84281"}],"center":[{"id":"84284"},{"id":"84288"}],"height":768,"left":[{"id":"84285"}],"renderers":[{"id":"84309"},{"id":"84349"}],"title":{"id":"84271"},"toolbar":{"id":"84296"},"width":1024,"x_range":{"id":"84273"},"x_scale":{"id":"84277"},"y_range":{"id":"84275"},"y_scale":{"id":"84279"}},"id":"84270","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"84367","type":"NodesOnly"},{"attributes":{},"id":"84275","type":"DataRange1d"},{"attributes":{},"id":"84372","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"84316"},"inspection_policy":{"id":"84362"},"layout_provider":{"id":"84318"},"node_renderer":{"id":"84312"},"selection_policy":{"id":"84367"}},"id":"84309","type":"GraphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","berichtservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"84373"},"selection_policy":{"id":"84372"}},"id":"84315","type":"ColumnDataSource"},{"attributes":{},"id":"84289","type":"PanTool"},{"attributes":{"data_source":{"id":"84315"},"glyph":{"id":"84314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84317"}},"id":"84316","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"84339"}},"size":{"value":20}},"id":"84340","type":"Circle"},{"attributes":{},"id":"84273","type":"DataRange1d"},{"attributes":{},"id":"84354","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"84369"}},"id":"84305","type":"BoxSelectTool"},{"attributes":{},"id":"84362","type":"NodesOnly"},{"attributes":{},"id":"84279","type":"LinearScale"},{"attributes":{},"id":"84293","type":"ResetTool"},{"attributes":{"text":"berichtservice-berichtservice"},"id":"84271","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["berichtservice/berichtservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-harbor

Bokeh Plot Bokeh.set_log_level("info"); {"f39c97c0-1913-41c4-8efa-3e3ce6c7eaff":{"defs":[],"roots":{"references":[{"attributes":{},"id":"115053","type":"DataRange1d"},{"attributes":{},"id":"115094","type":"MultiLine"},{"attributes":{"data_source":{"id":"115095"},"glyph":{"id":"115094"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"115097"}},"id":"115096","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"115069"},{"id":"115070"},{"id":"115071"},{"id":"115072"},{"id":"115073"},{"id":"115074"},{"id":"115083"},{"id":"115084"},{"id":"115085"}]},"id":"115076","type":"Toolbar"},{"attributes":{},"id":"115069","type":"PanTool"},{"attributes":{},"id":"115062","type":"BasicTicker"},{"attributes":{},"id":"115070","type":"WheelZoomTool"},{"attributes":{},"id":"115137","type":"BasicTickFormatter"},{"attributes":{},"id":"115134","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"115084","type":"TapTool"},{"attributes":{},"id":"115147","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"115119"}},"size":{"value":20}},"id":"115120","type":"Circle"},{"attributes":{},"id":"115055","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"115096"},"inspection_policy":{"id":"115142"},"layout_provider":{"id":"115098"},"node_renderer":{"id":"115092"},"selection_policy":{"id":"115147"}},"id":"115089","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"115083","type":"HoverTool"},{"attributes":{},"id":"115057","type":"LinearScale"},{"attributes":{"text":"bitnami-aks-harbor"},"id":"115051","type":"Title"},{"attributes":{},"id":"115074","type":"HelpTool"},{"attributes":{"data_source":{"id":"115091"},"glyph":{"id":"115120"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"115093"}},"id":"115092","type":"GlyphRenderer"},{"attributes":{},"id":"115073","type":"ResetTool"},{"attributes":{"source":{"id":"115095"}},"id":"115097","type":"CDSView"},{"attributes":{"overlay":{"id":"115075"}},"id":"115071","type":"BoxZoomTool"},{"attributes":{"source":{"id":"115091"}},"id":"115093","type":"CDSView"},{"attributes":{"axis":{"id":"115061"},"ticker":null},"id":"115064","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"115075","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"115149","type":"BoxAnnotation"},{"attributes":{},"id":"115072","type":"SaveTool"},{"attributes":{"formatter":{"id":"115137"},"major_label_policy":{"id":"115135"},"ticker":{"id":"115066"}},"id":"115065","type":"LinearAxis"},{"attributes":{"formatter":{"id":"115134"},"major_label_policy":{"id":"115132"},"ticker":{"id":"115062"}},"id":"115061","type":"LinearAxis"},{"attributes":{},"id":"115142","type":"NodesOnly"},{"attributes":{},"id":"115135","type":"AllLabels"},{"attributes":{},"id":"115066","type":"BasicTicker"},{"attributes":{"axis":{"id":"115065"},"dimension":1,"ticker":null},"id":"115068","type":"Grid"},{"attributes":{"overlay":{"id":"115149"}},"id":"115085","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.7,7.5,6.5,6.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,8.8,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,null,9.1,7.5,7,6.5,5.5,5.5,5.3,null],"description":["bitnami-aks/harbor",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-harbor

Bokeh Plot Bokeh.set_log_level("info"); {"5e9ca0d4-c629-4501-bbf5-663937ee9947":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"95332"},"inspection_policy":{"id":"95378"},"layout_provider":{"id":"95334"},"node_renderer":{"id":"95328"},"selection_policy":{"id":"95383"}},"id":"95325","type":"GraphRenderer"},{"attributes":{},"id":"95308","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"95305"},{"id":"95306"},{"id":"95307"},{"id":"95308"},{"id":"95309"},{"id":"95310"},{"id":"95319"},{"id":"95320"},{"id":"95321"}]},"id":"95312","type":"Toolbar"},{"attributes":{},"id":"95370","type":"BasicTickFormatter"},{"attributes":{},"id":"95388","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"95385"}},"id":"95321","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"95311"}},"id":"95307","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"95311","type":"BoxAnnotation"},{"attributes":{},"id":"95305","type":"PanTool"},{"attributes":{},"id":"95378","type":"NodesOnly"},{"attributes":{},"id":"95371","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.7,7.5,6.5,6.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,8.8,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,null,9.1,7.5,7,6.5,5.5,5.5,5.3,null],"description":["bitnami/harbor",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

brpservice-brpservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_38, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"034f8683-331e-4a0f-95ce-7ada3fc17202":{"defs":[],"roots":{"references":[{"attributes":{},"id":"128013","type":"DataRange1d"},{"attributes":{},"id":"128107","type":"NodesOnly"},{"attributes":{},"id":"128032","type":"SaveTool"},{"attributes":{"formatter":{"id":"128097"},"major_label_policy":{"id":"128095"},"ticker":{"id":"128026"}},"id":"128025","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"128079"}},"size":{"value":20}},"id":"128080","type":"Circle"},{"attributes":{"edge_renderer":{"id":"128056"},"inspection_policy":{"id":"128102"},"layout_provider":{"id":"128058"},"node_renderer":{"id":"128052"},"selection_policy":{"id":"128107"}},"id":"128049","type":"GraphRenderer"},{"attributes":{},"id":"128095","type":"AllLabels"},{"attributes":{"formatter":{"id":"128094"},"major_label_policy":{"id":"128092"},"ticker":{"id":"128022"}},"id":"128021","type":"LinearAxis"},{"attributes":{"axis":{"id":"128021"},"ticker":null},"id":"128024","type":"Grid"},{"attributes":{},"id":"128033","type":"ResetTool"},{"attributes":{"overlay":{"id":"128109"}},"id":"128045","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"128055"},"glyph":{"id":"128054"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128057"}},"id":"128056","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"128035"}},"id":"128031","type":"BoxZoomTool"},{"attributes":{},"id":"128094","type":"BasicTickFormatter"},{"attributes":{},"id":"128112","type":"UnionRenderers"},{"attributes":{"source":{"id":"128055"}},"id":"128057","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"128051"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"128089","type":"LabelSet"},{"attributes":{},"id":"128110","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"128043","type":"HoverTool"},{"attributes":{},"id":"128097","type":"BasicTickFormatter"},{"attributes":{},"id":"128054","type":"MultiLine"},{"attributes":{"callback":null},"id":"128044","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"128035","type":"BoxAnnotation"},{"attributes":{},"id":"128030","type":"WheelZoomTool"},{"attributes":{},"id":"128015","type":"DataRange1d"},{"attributes":{},"id":"128034","type":"HelpTool"},{"attributes":{"source":{"id":"128051"}},"id":"128053","type":"CDSView"},{"attributes":{"data_source":{"id":"128051"},"glyph":{"id":"128080"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128053"}},"id":"128052","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null],"description":["brpservice/brpservice",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

chartmuseum-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"5bc9b5bd-a648-4a40-96d8-6c7f42088598":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"156547","type":"BoxAnnotation"},{"attributes":{},"id":"156542","type":"WheelZoomTool"},{"attributes":{},"id":"156607","type":"AllLabels"},{"attributes":{},"id":"156625","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"156591"}},"size":{"value":20}},"id":"156592","type":"Circle"},{"attributes":{},"id":"156622","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"156563"},"glyph":{"id":"156592"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"156565"}},"id":"156564","type":"GlyphRenderer"},{"attributes":{"source":{"id":"156563"}},"id":"156565","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"156541"},{"id":"156542"},{"id":"156543"},{"id":"156544"},{"id":"156545"},{"id":"156546"},{"id":"156555"},{"id":"156556"},{"id":"156557"}]},"id":"156548","type":"Toolbar"},{"attributes":{},"id":"156566","type":"MultiLine"},{"attributes":{},"id":"156624","type":"UnionRenderers"},{"attributes":{"axis":{"id":"156533"},"ticker":null},"id":"156536","type":"Grid"},{"attributes":{},"id":"156604","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.042525892674610995,0.26274074819270227],"CKV_K8S_11":[-0.025218116521256488,0.3260063749826179],"CKV_K8S_12":[-0.08901940852074522,0.3260445324307878],"CKV_K8S_13":[0.025277323944672275,0.19494010171414114],"CKV_K8S_15":[-0.15453114154288602,0.17119397534832143],"CKV_K8S_20":[-0.05487472013441946,0.2922953959591958],"CKV_K8S_22":[-0.17219538838095377,0.2211190925809865],"CKV_K8S_23":[0.0024135811837362083,0.2379006016966156],"CKV_K8S_28":[-0.15700113924248216,0.2658739374222117],"CKV_K8S_31":[-0.12473109225469084,0.21307354697082334],"CKV_K8S_37":[0.007102073770951143,0.29326115352594123],"CKV_K8S_40":[-0.1255406650445444,0.295401123344589],"CKV_K8S_43":[-0.10708791813940802,0.14786517529608065],"CVE-2020-15257":[-0.03558791566647451,-0.2750763878379835],"CVE-2020-26160":[0.07078190261297151,-0.33495614584452466],"CVE-2020-27840":[0.1828592617760072,-0.3027606358979524],"CVE-2021-20208":[0.010117036873265806,-0.10665662955077523],"CVE-2021-20231":[-0.001481402544578534,-0.2247693258392708],"CVE-2021-20232":[0.1860796369088144,-0.1152754733613167],"CVE-2021-20254":[0.13141568492135744,-0.33258883206007767],"CVE-2021-20277":[0.16814800124292706,-0.23679436111609076],"CVE-2021-20305":[0.009685310483217115,-0.3177602831621629],"CVE-2021-21334":[0.20116717081474042,-0.17861629717435573],"CVE-2021-28831":[0.09423898942164328,-0.07558120271767814],"CVE-2021-30139":[0.04633681987094511,-0.27433546569028516],"CVE-2021-3449":[0.2480270017018915,-0.2051307849834233],"CVE-2021-3450":[0.11425989357751341,-0.27926897204509954],"CVE-2021-3580":[0.16839698460289773,-0.06611954711318725],"CVE-2021-36159":[-0.06073994146447541,-0.21017273993054508],"CVE-2021-36222":[-0.03516600899524862,-0.15476522400409437],"CVE-2021-3711":[0.22333899773317592,-0.2613757532650917],"CVE-2021-3712":[0.2413882262732137,-0.12921459603904187],"Deployment.default":[-0.04408862411339827,0.17227589893298204],"chartmuseum/chartmuseum":[-0.07380781241879365,0.2477968533551353],"deps":[-1.0,0.58619493250632],"ghcr.io/helm/chartmuseum:v0.13.1":[0.08751150459580295,-0.172764786626495]}},"id":"156570","type":"StaticLayoutProvider"},{"attributes":{},"id":"156619","type":"NodesOnly"},{"attributes":{},"id":"156623","type":"Selection"},{"attributes":{},"id":"156541","type":"PanTool"},{"attributes":{"overlay":{"id":"156621"}},"id":"156557","type":"BoxSelectTool"},{"attributes":{},"id":"156527","type":"DataRange1d"},{"attributes":{"callback":null},"id":"156556","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/helm/chartmuseum:v0.13.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2021-20254","CVE-2021-21334","CVE-2021-20208","CVE-2021-3449","CVE-2020-15257"],"start":["chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","CKV_K8S_40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1"]},"selected":{"id":"156625"},"selection_policy":{"id":"156624"}},"id":"156567","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3],"description":["chartmuseum/chartmuseum",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-choerodon-cluster-agent

CVE-2021-3520, CVE-2021-31535, CVE-2019-12900, CVE-2017-12424, CVE-2019-20367, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2020-26160, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2021-3712, CVE-2021-41617, CVE-2021-37750, CVE-2021-21334, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-22876, CVE-2020-29362, CVE-2020-15257, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2019-14855, CVE-2018-9234, CVE-2018-5764, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ddddef31-8c3f-4057-9f5b-3bf1f2a56c93":{"defs":[],"roots":{"references":[{"attributes":{},"id":"164707","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"164691","type":"CategoricalColorMapper"},{"attributes":{},"id":"164704","type":"AllLabels"},{"attributes":{},"id":"164638","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164647","type":"BoxAnnotation"},{"attributes":{},"id":"164625","type":"DataRange1d"},{"attributes":{},"id":"164709","type":"BasicTickFormatter"},{"attributes":{},"id":"164706","type":"BasicTickFormatter"},{"attributes":{},"id":"164666","type":"MultiLine"},{"attributes":{},"id":"164724","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3443469861328925,0.3490618740373212],"CKV_K8S_11":[0.3675219852010642,0.37761711567156864],"CKV_K8S_15":[0.3164431302010662,0.3561428544209064],"CKV_K8S_20":[0.43886997394274185,0.2892555356906124],"CKV_K8S_22":[0.35885292438255245,0.2996197526404048],"CKV_K8S_23":[0.3315253822335717,0.3233137712760894],"CKV_K8S_28":[0.33867028263394733,0.37752077817690644],"CKV_K8S_29":[0.3822729223653749,0.27354247611345694],"CKV_K8S_30":[0.3955495139459854,0.3649326351758121],"CKV_K8S_31":[0.3718498244450151,0.346412741723692],"CKV_K8S_37":[0.4309130674227636,0.31705478123842645],"CKV_K8S_38":[0.415596129187644,0.34264847206166815],"CKV_K8S_40":[0.42188040260525045,0.27013965587464617],"CKV_K8S_43":[0.3947747990439328,0.24566663147608808],"CKV_K8S_8":[0.40450599827001,0.29641202121431226],"CKV_K8S_9":[0.42398946605592486,0.2466447983041002],"CVE-2009-5155":[-0.13017645255710988,-0.010984330898526325],"CVE-2016-10228":[-0.03442574032662429,0.12296279967651873],"CVE-2016-10739":[-0.11122372717828903,0.09321655045406699],"CVE-2016-2779":[0.03758941135200541,0.06561260880571179],"CVE-2016-2781":[-0.00991967326367694,-0.16904150506719398],"CVE-2017-11462":[-0.02571130892926803,0.07604995156807845],"CVE-2017-12132":[0.019648343394852844,-0.16900205691144005],"CVE-2017-12424":[-0.24289362570061163,-0.10871361975713822],"CVE-2017-20002":[-0.0667783736159769,-0.10946538398609997],"CVE-2018-1000001":[-0.16260289884538562,0.01506111628742371],"CVE-2018-1000168":[-0.15414769164326328,0.12343313556275713],"CVE-2018-1000858":[0.035841563499977955,-0.04043236864662869],"CVE-2018-12886":[0.0495797486156564,-0.07971613562501212],"CVE-2018-16062":[-0.04914885133342179,0.09228720714007407],"CVE-2018-16402":[-0.0828555887905543,0.07878971864493649],"CVE-2018-16403":[-0.2130914077166382,0.06776051496927687],"CVE-2018-16868":[-0.028541212193918402,-0.22374679494791022],"CVE-2018-16869":[0.018241039697627564,-0.2007483338737125],"CVE-2018-18310":[-0.2120840248062827,-0.03462150879326353],"CVE-2018-18520":[-0.11713555379654193,-0.19415742269523917],"CVE-2018-18521":[-0.11603277483517731,-0.16053850035836356],"CVE-2018-19211":[-0.15857652152976862,0.08297256724980906],"CVE-2018-20217":[-0.150858400030155,-0.058344828430013394],"CVE-2018-5710":[-0.06682884172405593,0.04916121351833748],"CVE-2018-5764":[-0.14646744863787473,-0.1434312057781756],"CVE-2018-6485":[-0.030075029176365467,-0.12011342319889899],"CVE-2018-6551":[0.09679447750767843,-0.129240187480942],"CVE-2018-6954":[-0.2572602132568846,-0.07631737333056363],"CVE-2018-7169":[-0.08187999249723224,-0.22947091729975502],"CVE-2018-9234":[0.07017185391034832,-0.02439110551985675],"CVE-2019-12900":[-0.25447187847245756,-0.02488230186924052],"CVE-2019-13115":[0.06283603097559548,0.04449485400274306],"CVE-2019-13627":[0.026189200501495077,0.02873092325409581],"CVE-2019-14855":[-0.18102226150350584,-0.1318559690393419],"CVE-2019-1551":[-0.19259092033902211,-0.1835259244845831],"CVE-2019-17498":[-0.2314981990265564,0.04892867541215386],"CVE-2019-17543":[0.047225581080536955,0.0034383880515089687],"CVE-2019-17594":[-0.15217288768011458,-0.10694211592365847],"CVE-2019-17595":[-0.192997415305385,-0.0015356520170163928],"CVE-2019-20367":[-0.08837209798482563,-0.18715832926035722],"CVE-2019-25013":[0.0648246379437265,-0.10712251407765425],"CVE-2019-3843":[0.10184855837400694,-0.00397151553648167],"CVE-2019-3844":[-0.11628815011448086,-0.08553912077674525],"CVE-2019-7149":[-0.10815791325694668,-0.1278001486790026],"CVE-2019-7150":[0.07196947622189774,-0.058147382294512696],"CVE-2019-7664":[-0.012963538026531473,0.03749255677372205],"CVE-2019-7665":[-0.08772628830882863,0.1381654435598809],"CVE-2019-9169":[0.009624676558214699,0.06680777457797234],"CVE-2020-10029":[-0.19681741170841793,0.03155565662292608],"CVE-2020-11080":[-0.08015304591865006,0.1116780287270652],"CVE-2020-14155":[-0.21340620947925662,-0.09930172248142838],"CVE-2020-14363":[-0.0036191077917172177,-0.06149118637759869],"CVE-2020-15257":[0.07200933551133737,-0.16699412021307208],"CVE-2020-1712":[0.08794965542584678,0.03649027760483837],"CVE-2020-1751":[0.03586965276102762,-0.12743724162911452],"CVE-2020-1752":[-0.2064320593234806,-0.15956994288295825],"CVE-2020-1971":[0.1098871815488069,-0.0815556350986678],"CVE-2020-25692":[-0.2260892676695571,-0.007746216996509303],"CVE-2020-25709":[0.10730219230541652,-0.03152279962109969],"CVE-2020-25710":[-0.057305064509700826,0.13726506529586616],"CVE-2020-26160":[-0.000872267311165862,-0.1341804366719373],"CVE-2020-27350":[-0.0008892241556527129,-0.2177557191360987],"CVE-2020-27618":[-0.19868222583915945,0.09010927822752261],"CVE-2020-28196":[-0.16780472334310298,-0.19965303801061798],"CVE-2020-29361":[-0.20225642868490146,-0.0638080573909705],"CVE-2020-29362":[0.04570343272303407,-0.1918662064401566],"CVE-2020-36221":[-0.025653915178427647,-0.19420163937662685],"CVE-2020-36222":[-0.2431163116259184,-0.047103215082178115],"CVE-2020-36223":[-0.22917522478413796,0.023962841056034627],"CVE-2020-36224":[-0.144314029382042,-0.1845771232775696],"CVE-2020-36225":[0.007605153819027822,-0.011179638303333888],"CVE-2020-36226":[0.06000678450857574,0.07968686150488806],"CVE-2020-36227":[-0.17311015755719505,-0.031311221558169816],"CVE-2020-36228":[-0.06647125185309126,-0.20115180707616914],"CVE-2020-36229":[-0.12688650545527266,0.06688774542261205],"CVE-2020-36230":[-0.20979761789897064,-0.12771699381585108],"CVE-2020-6096":[0.0764469531447612,0.010222340087992362],"CVE-2020-8231":[-0.10916579809124054,-0.22283387549508168],"CVE-2020-8285":[-0.1397951108580384,-0.21635195899303267],"CVE-2020-8286":[0.10156993769923399,-0.05754409089918848],"CVE-2021-20305":[-0.10465704458845942,0.026738590125094948],"CVE-2021-21300":[-0.007416807389204716,0.12523931885589834],"CVE-2021-21334":[-0.1815758719692883,0.05883004020213613],"CVE-2021-22876":[0.07131269342910378,-0.1386640424899707],"CVE-2021-22946":[0.046524690474286465,-0.15888187536553938],"CVE-2021-22947":[-0.04345976132892832,-0.1673601187472641],"CVE-2021-23840":[-0.23149503342909777,-0.07494644626320192],"CVE-2021-23841":[0.028201237258538684,0.10290925645847886],"CVE-2021-27212":[-0.2513216362323956,0.0069171287177998645],"CVE-2021-31535":[0.0917820630133423,-0.09949712136428326],"CVE-2021-3326":[-0.1754611446499902,0.10508335871926382],"CVE-2021-33560":[-0.17092404800127894,-0.16295366578448622],"CVE-2021-33574":[-0.23084328159154013,-0.14207466758018705],"CVE-2021-33910":[0.016085808096348554,-0.0966262554426951],"CVE-2021-3520":[-0.07245092793919851,-0.15212793626874221],"CVE-2021-3580":[-0.18154625739969765,-0.08934520724075011],"CVE-2021-35942":[-0.04139677571847861,0.013035470579334834],"CVE-2021-3712":[-0.0536176535383603,-0.22267917669400622],"CVE-2021-37750":[-0.11699752057667581,0.13567805530577012],"CVE-2021-40330":[-0.1481184824110447,0.04426375262618319],"CVE-2021-40528":[-0.1295252900115916,0.11223060890850274],"CVE-2021-41617":[-0.00228521684270273,0.09998963720319852],"Deployment.default":[0.2987814764851834,0.2509998531644356],"choerodon/choerodon-cluster-agent":[0.3913043199018012,0.3230166226424832],"deps":[1.0,-0.6184504212739028],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-cluster-agent:1.1.0":[-0.0664073413682659,-0.04272288476361495]}},"id":"164670","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"164637"},"dimension":1,"ticker":null},"id":"164640","type":"Grid"},{"attributes":{"axis":{"id":"164633"},"ticker":null},"id":"164636","type":"Grid"},{"attributes":{"callback":null},"id":"164656","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"164663"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"164701","type":"LabelSet"},{"attributes":{},"id":"164645","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"164691"}},"size":{"value":20}},"id":"164692","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164721","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"164706"},"major_label_policy":{"id":"164704"},"ticker":{"id":"164634"}},"id":"164633","type":"LinearAxis"},{"attributes":{"below":[{"id":"164633"}],"center":[{"id":"164636"},{"id":"164640"}],"height":768,"left":[{"id":"164637"}],"renderers":[{"id":"164661"},{"id":"164701"}],"title":{"id":"164623"},"toolbar":{"id":"164648"},"width":1024,"x_range":{"id":"164625"},"x_scale":{"id":"164629"},"y_range":{"id":"164627"},"y_scale":{"id":"164631"}},"id":"164622","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"164642","type":"WheelZoomTool"},{"attributes":{"text":"choerodon-choerodon-cluster-agent"},"id":"164623","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164655","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.3,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-cluster-agent",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-harbor

Bokeh Plot Bokeh.set_log_level("info"); {"47d676c4-49e0-4960-bb83-d53f014ee91b":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"175649"},"ticker":null},"id":"175652","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"175671","type":"HoverTool"},{"attributes":{},"id":"175654","type":"BasicTicker"},{"attributes":{},"id":"175722","type":"BasicTickFormatter"},{"attributes":{},"id":"175660","type":"SaveTool"},{"attributes":{},"id":"175720","type":"AllLabels"},{"attributes":{},"id":"175740","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"175737"}},"id":"175673","type":"BoxSelectTool"},{"attributes":{},"id":"175650","type":"BasicTicker"},{"attributes":{},"id":"175641","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"175657"},{"id":"175658"},{"id":"175659"},{"id":"175660"},{"id":"175661"},{"id":"175662"},{"id":"175671"},{"id":"175672"},{"id":"175673"}]},"id":"175664","type":"Toolbar"},{"attributes":{},"id":"175739","type":"Selection"},{"attributes":{"below":[{"id":"175649"}],"center":[{"id":"175652"},{"id":"175656"}],"height":768,"left":[{"id":"175653"}],"renderers":[{"id":"175677"},{"id":"175717"}],"title":{"id":"175639"},"toolbar":{"id":"175664"},"width":1024,"x_range":{"id":"175641"},"x_scale":{"id":"175645"},"y_range":{"id":"175643"},"y_scale":{"id":"175647"}},"id":"175638","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"175658","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.9,5.9,5.6,5.3,null,null,null,null,null,null,null,5.3,null,null,null,8.8,8.8,null,7.5,7.5,7.5,7.5,6.3,6.1,5.9,5.3,5.3],"description":["choerodon/harbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-harbor-clair.default (container 1) - adapter","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

cloud-native-toolkit-ibm-catalogs

Bokeh Plot Bokeh.set_log_level("info"); {"b9e00aed-ce75-4348-9276-15f1e984c9f0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"193638","type":"BasicTickFormatter"},{"attributes":{"text":"cloud-native-toolkit-ibm-catalogs"},"id":"193555","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"193623"}},"size":{"value":20}},"id":"193624","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"193587","type":"HoverTool"},{"attributes":{"below":[{"id":"193565"}],"center":[{"id":"193568"},{"id":"193572"}],"height":768,"left":[{"id":"193569"}],"renderers":[{"id":"193593"},{"id":"193633"}],"title":{"id":"193555"},"toolbar":{"id":"193580"},"width":1024,"x_range":{"id":"193557"},"x_scale":{"id":"193561"},"y_range":{"id":"193559"},"y_scale":{"id":"193563"}},"id":"193554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"193566","type":"BasicTicker"},{"attributes":{},"id":"193559","type":"DataRange1d"},{"attributes":{"formatter":{"id":"193638"},"major_label_policy":{"id":"193636"},"ticker":{"id":"193566"}},"id":"193565","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193653","type":"BoxAnnotation"},{"attributes":{},"id":"193636","type":"AllLabels"},{"attributes":{"data_source":{"id":"193599"},"glyph":{"id":"193598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193601"}},"id":"193600","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"193579"}},"id":"193575","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"193623","type":"CategoricalColorMapper"},{"attributes":{},"id":"193657","type":"Selection"},{"attributes":{"overlay":{"id":"193653"}},"id":"193589","type":"BoxSelectTool"},{"attributes":{},"id":"193578","type":"HelpTool"},{"attributes":{},"id":"193655","type":"Selection"},{"attributes":{"axis":{"id":"193565"},"ticker":null},"id":"193568","type":"Grid"},{"attributes":{"source":{"id":"193599"}},"id":"193601","type":"CDSView"},{"attributes":{},"id":"193651","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193579","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2019-20838":[0.09382681148764178,-0.03596782014014237],"CVE-2020-12762":[0.19329687596469652,-0.0037746023248232514],"CVE-2020-14039":[-0.08539209303698037,0.10813308986559375],"CVE-2020-14155":[0.09119634761566753,0.08622273102897049],"CVE-2020-15257":[-0.036569743567447285,0.19580070727760615],"CVE-2020-16135":[0.18019711342519304,0.08997021830213647],"CVE-2021-21334":[0.06062413148951796,0.22870182978536904],"CVE-2021-22922":[0.046605091888014705,-0.10048791878539792],"CVE-2021-22923":[0.1208875146015233,0.21587354427989527],"CVE-2021-22946":[0.18326977557684151,0.03242991235584931],"CVE-2021-22947":[0.12711729914049777,0.12340612365561413],"CVE-2021-23840":[-0.1040404801230002,-0.03863158372788686],"CVE-2021-23841":[-0.125172923023942,-0.006405739992672833],"CVE-2021-28153":[0.05673660945489657,-0.004625393116616806],"CVE-2021-28831":[-0.3271685709968384,-0.19161418210170564],"CVE-2021-30139":[-0.3440151475358904,-0.14172077414298204],"CVE-2021-33560":[0.16049849240871056,-0.02820476606516685],"CVE-2021-33574":[0.16284790598653523,0.1188272615883593],"CVE-2021-3445":[0.20479113518675965,0.06197886313117065],"CVE-2021-3449":[-0.32655274065158507,-0.08743529283035686],"CVE-2021-3450":[-0.29532770055003366,-0.23079557289218625],"CVE-2021-3580":[0.07939198804352289,0.12233428888854127],"CVE-2021-35942":[0.13075250690064721,-0.05317324092899406],"CVE-2021-36159":[-0.19886222004928789,-0.2616830902937198],"CVE-2021-36222":[0.007638296397103268,0.21771629876159687],"CVE-2021-3711":[-0.2562864255422777,-0.2653631931516529],"CVE-2021-3712":[-0.08214280786079195,-0.07370616608083526],"CVE-2021-37750":[-0.0715562087074593,0.15954224481813004],"CatalogSource.default":[-0.014665525263051139,-0.03431675317724374],"cloud-native-toolkit/ibm-catalogs":[-0.721965784451858,-0.797776244041248],"deps":[0.9999999999999999,0.5996913385671331],"docker.io/ibmcom/ibm-common-service-catalog:latest":[0.11490781126882553,0.029247730895617156],"docker.io/ibmcom/ibm-operator-catalog:latest":[0.13102583198277953,0.035086155320322734],"icr.io/cpopen/ibm-automation-foundation-core-catalog:latest":[0.046986976121403234,0.06158751725682431],"icr.io/cpopen/processmining-operator-catalog:latest":[-0.20288014358033513,-0.1308675219850985]}},"id":"193602","type":"StaticLayoutProvider"},{"attributes":{},"id":"193557","type":"DataRange1d"},{"attributes":{"source":{"id":"193595"}},"id":"193597","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"193600"},"inspection_policy":{"id":"193646"},"layout_provider":{"id":"193602"},"node_renderer":{"id":"193596"},"selection_policy":{"id":"193651"}},"id":"193593","type":"GraphRenderer"},{"attributes":{},"id":"193576","type":"SaveTool"},{"attributes":{"formatter":{"id":"193641"},"major_label_policy":{"id":"193639"},"ticker":{"id":"193570"}},"id":"193569","type":"LinearAxis"},{"attributes":{"axis":{"id":"193569"},"dimension":1,"ticker":null},"id":"193572","type":"Grid"},{"attributes":{},"id":"193574","type":"WheelZoomTool"},{"attributes":{},"id":"193654","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"193595"},"glyph":{"id":"193624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193597"}},"id":"193596","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"193573"},{"id":"193574"},{"id":"193575"},{"id":"193576"},{"id":"193577"},{"id":"193578"},{"id":"193587"},{"id":"193588"},{"id":"193589"}]},"id":"193580","type":"Toolbar"},{"attributes":{"callback":null},"id":"193588","type":"TapTool"},{"attributes":{},"id":"193598","type":"MultiLine"},{"attributes":{"data":{"end":["CatalogSource.default","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-21334","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2020-15257","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-3450","CVE-2021-3449"],"start":["icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","CatalogSource.default","CatalogSource.default","CatalogSource.default","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest"]},"selected":{"id":"193657"},"selection_policy":{"id":"193656"}},"id":"193599","type":"ColumnDataSource"},{"attributes":{},"id":"193656","type":"UnionRenderers"},{"attributes":{},"id":"193577","type":"ResetTool"},{"attributes":{},"id":"193639","type":"AllLabels"},{"attributes":{},"id":"193561","type":"LinearScale"},{"attributes":{},"id":"193570","type":"BasicTicker"},{"attributes":{},"id":"193646","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"193595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"193633","type":"LabelSet"},{"attributes":{},"id":"193641","type":"BasicTickFormatter"},{"attributes":{},"id":"193563","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,null,null,9.8,9.1,7.5,7.5,7.4,5.9],"description":["cloud-native-toolkit/ibm-catalogs",null,null,null,"The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.","json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.

View BlastRadius Graph

cloud-native-toolkit-ibm-toolkit-install

Bokeh Plot Bokeh.set_log_level("info"); {"396eeb11-9a44-4d5a-ba69-2d0c698ad0b4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"199393","type":"LinearScale"},{"attributes":{},"id":"199391","type":"DataRange1d"},{"attributes":{},"id":"199486","type":"UnionRenderers"},{"attributes":{},"id":"199468","type":"AllLabels"},{"attributes":{"source":{"id":"199427"}},"id":"199429","type":"CDSView"},{"attributes":{},"id":"199405","type":"PanTool"},{"attributes":{},"id":"199483","type":"NodesOnly"},{"attributes":{},"id":"199398","type":"BasicTicker"},{"attributes":{"source":{"id":"199431"}},"id":"199433","type":"CDSView"},{"attributes":{"formatter":{"id":"199470"},"major_label_policy":{"id":"199468"},"ticker":{"id":"199398"}},"id":"199397","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"199432"},"inspection_policy":{"id":"199478"},"layout_provider":{"id":"199434"},"node_renderer":{"id":"199428"},"selection_policy":{"id":"199483"}},"id":"199425","type":"GraphRenderer"},{"attributes":{},"id":"199473","type":"BasicTickFormatter"},{"attributes":{},"id":"199489","type":"Selection"},{"attributes":{"overlay":{"id":"199485"}},"id":"199421","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"199427"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"199465","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"199419","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18766780947734324,0.05864117102523499],"CKV_K8S_11":[0.24384566481195724,0.06386480219719566],"CKV_K8S_12":[0.0862689465771483,0.19486938276639118],"CKV_K8S_13":[0.18299381306790696,0.21789286849534545],"CKV_K8S_15":[0.16163099778643936,0.0230272885544557],"CKV_K8S_20":[0.22306958711733618,0.101155550369727],"CKV_K8S_22":[0.15555595033613753,0.19300620433540858],"CKV_K8S_23":[0.25159489674387536,0.15260611584589373],"CKV_K8S_28":[0.26137496063891896,0.10881670647106988],"CKV_K8S_29":[0.07200791541092909,0.1355358443653781],"CKV_K8S_30":[0.11348731578667991,0.04938112517843407],"CKV_K8S_31":[0.2219524315988044,0.19676521727774907],"CKV_K8S_37":[0.21055627642344094,0.1629681393689116],"CKV_K8S_38":[0.21559512095223043,0.029059700646563578],"CKV_K8S_40":[0.12684791025184164,0.21733959472700723],"CKV_K8S_43":[0.11024572850415094,0.16266008606423857],"CVE-2016-20012":[-0.08248486534005384,-0.15152526828908935],"CVE-2018-18384":[-0.20694562110439238,0.027179707005419326],"CVE-2020-15257":[-0.15391173670475072,0.00047692860805569683],"CVE-2020-26160":[-0.11015608616140637,-0.20361436808381617],"CVE-2021-21334":[-0.14953069400672217,-0.16225814127215696],"CVE-2021-22901":[-0.09778788340481015,-0.08124850114900514],"CVE-2021-22922":[-0.2678630958884899,-0.105005772040732],"CVE-2021-22923":[-0.30976493786221077,-0.1470779673991421],"CVE-2021-22925":[-0.29846048654376794,-0.013212142595173984],"CVE-2021-22926":[-0.2487914572128498,-0.21595470908374406],"CVE-2021-22945":[-0.24352617464377513,-0.03168528912856643],"CVE-2021-22946":[-0.31309163193333006,-0.0564531570116363],"CVE-2021-22947":[-0.2850747461044096,-0.18476956780581025],"CVE-2021-36159":[-0.20322772086907118,-0.22661122734305533],"CVE-2021-3711":[-0.3266874206624212,-0.10092836613808545],"CVE-2021-3712":[-0.15862521737465327,-0.22114275094273733],"CVE-2021-39537":[-0.26117794226001617,0.024907858433389378],"CVE-2021-41617":[-0.227859796162941,-0.1637662569508641],"Job.default":[0.12310884725321929,0.09602606542533373],"cloud-native-toolkit/ibm-toolkit-install":[0.17454654524787144,0.130042538260833],"deps":[1.0,-0.19388331649686397],"quay.io/ibmgaragecloud/cli-tools:v14":[-0.17738320374616023,-0.08708609369155729]}},"id":"199434","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"199455","type":"CategoricalColorMapper"},{"attributes":{},"id":"199430","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/ibmgaragecloud/cli-tools:v14","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2020-26160","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-22947","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257","CVE-2016-20012"],"start":["cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14"]},"selected":{"id":"199489"},"selection_policy":{"id":"199488"}},"id":"199431","type":"ColumnDataSource"},{"attributes":{},"id":"199487","type":"Selection"},{"attributes":{},"id":"199478","type":"NodesOnly"},{"attributes":{},"id":"199389","type":"DataRange1d"},{"attributes":{},"id":"199395","type":"LinearScale"},{"attributes":{},"id":"199408","type":"SaveTool"},{"attributes":{"data_source":{"id":"199431"},"glyph":{"id":"199430"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"199433"}},"id":"199432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"199427"},"glyph":{"id":"199456"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"199429"}},"id":"199428","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"199473"},"major_label_policy":{"id":"199471"},"ticker":{"id":"199402"}},"id":"199401","type":"LinearAxis"},{"attributes":{},"id":"199410","type":"HelpTool"},{"attributes":{},"id":"199488","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"199405"},{"id":"199406"},{"id":"199407"},{"id":"199408"},{"id":"199409"},{"id":"199410"},{"id":"199419"},{"id":"199420"},{"id":"199421"}]},"id":"199412","type":"Toolbar"},{"attributes":{},"id":"199402","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.4,7,6.5,6.3,5.9,5.5,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/ibm-toolkit-install",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ibm-toolkit-install.default (container 0) - toolkit","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-iteration-zero

Bokeh Plot Bokeh.set_log_level("info"); {"3c4e2b4a-2a11-41d8-841b-151c8b6b75c0":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"200080"},"inspection_policy":{"id":"200126"},"layout_provider":{"id":"200082"},"node_renderer":{"id":"200076"},"selection_policy":{"id":"200131"}},"id":"200073","type":"GraphRenderer"},{"attributes":{},"id":"200134","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"200133"}},"id":"200069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","ClusterRole.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3156","CVE-2021-23240","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-14145","CVE-2020-28928","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257","CVE-2016-20012"],"start":["cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite"]},"selected":{"id":"200137"},"selection_policy":{"id":"200136"}},"id":"200079","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"200068","type":"TapTool"},{"attributes":{},"id":"200041","type":"LinearScale"},{"attributes":{},"id":"200131","type":"NodesOnly"},{"attributes":{},"id":"200135","type":"Selection"},{"attributes":{},"id":"200037","type":"DataRange1d"},{"attributes":{"below":[{"id":"200045"}],"center":[{"id":"200048"},{"id":"200052"}],"height":768,"left":[{"id":"200049"}],"renderers":[{"id":"200073"},{"id":"200113"}],"title":{"id":"200035"},"toolbar":{"id":"200060"},"width":1024,"x_range":{"id":"200037"},"x_scale":{"id":"200041"},"y_range":{"id":"200039"},"y_scale":{"id":"200043"}},"id":"200034","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27962987207601675,0.1757633738672607],"CKV_K8S_11":[-0.3097349165542341,0.23878104354899124],"CKV_K8S_12":[-0.24816436338797024,0.21050019869430112],"CKV_K8S_13":[-0.23785993274384823,0.17020630203249754],"CKV_K8S_15":[-0.2259961927815851,0.340907582418857],"CKV_K8S_20":[-0.2680899426351729,0.32458394956627723],"CKV_K8S_22":[-0.16267790070482113,0.2521504302596613],"CKV_K8S_23":[-0.31012439565799954,0.27726871120236585],"CKV_K8S_28":[-0.30081982688098463,0.2069688941443293],"CKV_K8S_31":[-0.27966896486236403,0.2895360143111313],"CKV_K8S_35":[-0.20465670708518693,0.30653626613175716],"CKV_K8S_37":[-0.18170770986887938,0.33435277819887904],"CKV_K8S_38":[-0.17573988002887497,0.2847655042911961],"CKV_K8S_40":[-0.14812941507637808,0.3058877862866466],"CKV_K8S_43":[-0.23829397112108458,0.29813169868400113],"CKV_K8S_49":[-0.377067096691752,0.15420054154900106],"CVE-2016-20012":[0.28316500419030316,-0.12996199647957235],"CVE-2018-18384":[-0.01981853982900447,-0.10173104860473584],"CVE-2020-11080":[0.28388481386072906,-0.0389538568653513],"CVE-2020-14145":[0.24472827758426707,-0.02748375266731699],"CVE-2020-15257":[0.062055739044548947,-0.1711086649110957],"CVE-2020-1971":[0.15966855196469865,-0.1965563016796475],"CVE-2020-26160":[0.040600520421595836,-0.07277587007037362],"CVE-2020-28928":[0.12395689424463532,-0.15218534093774955],"CVE-2020-8169":[0.11345825707008401,0.04544772178296083],"CVE-2020-8177":[0.21129684623553752,-0.11796188187329852],"CVE-2020-8231":[0.24939122146176787,-0.14817929108055733],"CVE-2020-8285":[0.14943758567185242,0.06968922511221555],"CVE-2020-8286":[0.14870774923861377,-0.24300514740410795],"CVE-2021-21300":[0.14056760408684518,0.0011337557866803894],"CVE-2021-21334":[-0.01798583082007319,-0.1525801099524467],"CVE-2021-22922":[0.10800779664552831,-0.24680995719344456],"CVE-2021-22923":[0.25544763827335365,-0.1867513030424463],"CVE-2021-22925":[0.06667716771898896,-0.23529658956397598],"CVE-2021-22926":[0.017244735088004372,-0.007936154934058418],"CVE-2021-22945":[0.029360336351590407,-0.21629460309182091],"CVE-2021-22946":[0.19933939938216078,-0.05800216769578458],"CVE-2021-22947":[0.2903994641666911,-0.08628183785920272],"CVE-2021-23240":[-0.006250261556707513,-0.054371543890098135],"CVE-2021-23840":[0.06753514277154685,0.04113064591806123],"CVE-2021-23841":[0.02507661899454818,-0.12612960608337537],"CVE-2021-28831":[0.22468011217449216,0.042379354731231056],"CVE-2021-30139":[0.2209850139443072,-0.2089008162705449],"CVE-2021-3156":[0.06694074174562885,-0.007248588253171963],"CVE-2021-3449":[0.10341008885089623,-0.20217987399593076],"CVE-2021-3450":[0.18984252125285583,-0.2338436738475793],"CVE-2021-36159":[0.2588822670822552,0.011241353339672196],"CVE-2021-3711":[0.1995387465829225,-0.00024902377078776246],"CVE-2021-3712":[0.013040891930681395,-0.1791949603773504],"CVE-2021-39537":[0.24969542820426405,-0.08171687072201148],"CVE-2021-40330":[0.18292293293523343,0.046638233135743765],"CVE-2021-41617":[0.19730424942315314,-0.166053176937276],"ClusterRole.default":[-0.3988305060602308,0.04151211123407261],"Deployment.default":[-0.17295100410395917,0.20306168418801587],"cloud-native-toolkit/iteration-zero":[-0.2521873549550882,0.2569037943986148],"deps":[-0.48225433707506965,-1.0],"docker.io/ibmgaragecloud/cli-tools:0.7.0-lite":[0.12138856396270717,-0.07993494475930962]}},"id":"200082","type":"StaticLayoutProvider"},{"attributes":{},"id":"200078","type":"MultiLine"},{"attributes":{},"id":"200118","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"200118"},"major_label_policy":{"id":"200116"},"ticker":{"id":"200046"}},"id":"200045","type":"LinearAxis"},{"attributes":{"axis":{"id":"200045"},"ticker":null},"id":"200048","type":"Grid"},{"attributes":{},"id":"200058","type":"HelpTool"},{"attributes":{},"id":"200126","type":"NodesOnly"},{"attributes":{},"id":"200136","type":"UnionRenderers"},{"attributes":{},"id":"200050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"200079"},"glyph":{"id":"200078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"200081"}},"id":"200080","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"200067","type":"HoverTool"},{"attributes":{},"id":"200046","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/iteration-zero",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iteration-zero.default (container 0) - iteration-zero","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

commonground-haven-dashboard

Bokeh Plot Bokeh.set_log_level("info"); {"33374f8b-518d-4ad7-8294-e30c8ea001a0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"233179","type":"NodesOnly"},{"attributes":{},"id":"233091","type":"LinearScale"},{"attributes":{},"id":"233182","type":"UnionRenderers"},{"attributes":{},"id":"233167","type":"AllLabels"},{"attributes":{},"id":"233166","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"233116","type":"TapTool"},{"attributes":{},"id":"233185","type":"Selection"},{"attributes":{},"id":"233102","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"233093"},"ticker":null},"id":"233096","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.10970343231427676,-0.3362096954384621],"CKV_K8S_11":[-0.18850048646847203,-0.30048578305537077],"CKV_K8S_12":[-0.03947507641276081,-0.20757046893101522],"CKV_K8S_13":[-0.1091328398122771,-0.2990239721229263],"CKV_K8S_14":[-0.21744751420923036,-0.21799100482510364],"CKV_K8S_15":[-0.06788472333050667,-0.31745482974954875],"CKV_K8S_20":[-0.1782606797849512,-0.25750413968030983],"CKV_K8S_22":[-0.03727148488597537,-0.2951987446763032],"CKV_K8S_23":[-0.15395465934751837,-0.32163154428424506],"CKV_K8S_28":[-0.1676737043627002,-0.20701573534618753],"CKV_K8S_31":[-0.19871295839992556,-0.17736083479318837],"CKV_K8S_37":[-0.21674150020320435,-0.26195142698000845],"CKV_K8S_38":[-0.14978232187686083,-0.15913584993165072],"CKV_K8S_40":[-0.01912924333194168,-0.25581337423965644],"CKV_K8S_43":[-0.06190121948625173,-0.2512433500946267],"CVE-2020-15257":[-0.04821673315396902,0.2754101370273337],"CVE-2021-21300":[0.08784450444526695,0.2142205083991111],"CVE-2021-21334":[0.07717561587508232,0.0463394327121423],"CVE-2021-22876":[-0.04901908066931125,0.1742723388147869],"CVE-2021-22901":[0.03828206059559825,0.24935484264652247],"CVE-2021-22922":[-0.10088704217446406,0.18847370008150463],"CVE-2021-22923":[0.1365991958751037,0.15642141603104126],"CVE-2021-22925":[0.13948830509832602,0.227413693897506],"CVE-2021-22926":[0.10922480498588145,0.09946796218945536],"CVE-2021-22945":[-0.0030647813790970154,0.2938900237148821],"CVE-2021-22946":[-0.08960378386365732,0.13198739248812205],"CVE-2021-22947":[0.08909251827554317,0.28627446392549516],"CVE-2021-23840":[0.04512412373699141,0.3035694611322354],"CVE-2021-23841":[-0.0806911984698156,0.23652076786683937],"CVE-2021-28831":[0.1736417634317322,0.10542946730670326],"CVE-2021-30139":[-0.046666434125286836,0.09317076659156105],"CVE-2021-3449":[0.17708950147199556,0.20721977859114069],"CVE-2021-3450":[0.012415932103815648,0.06067599617415198],"CVE-2021-36159":[0.18726166743323042,0.15755006896518045],"CVE-2021-3711":[0.13232887378844183,0.27061021171770255],"CVE-2021-3712":[0.1399966050678287,0.0591258190718166],"CVE-2021-40330":[-0.019794362973848553,0.2300529208094858],"Deployment.default":[-0.1000398214926184,-0.18945801950956767],"commonground/haven-dashboard":[-0.12686898307978814,-0.2555241380092871],"deps":[1.0,0.09586625658340497],"registry.gitlab.com/commonground/haven/haven/dashboard:latest":[0.03485859342387237,0.147255484929334]}},"id":"233130","type":"StaticLayoutProvider"},{"attributes":{},"id":"233098","type":"BasicTicker"},{"attributes":{"formatter":{"id":"233166"},"major_label_policy":{"id":"233164"},"ticker":{"id":"233094"}},"id":"233093","type":"LinearAxis"},{"attributes":{},"id":"233085","type":"DataRange1d"},{"attributes":{"axis":{"id":"233097"},"dimension":1,"ticker":null},"id":"233100","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"233107","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"233151"}},"size":{"value":20}},"id":"233152","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"233115","type":"HoverTool"},{"attributes":{},"id":"233105","type":"ResetTool"},{"attributes":{"overlay":{"id":"233181"}},"id":"233117","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","registry.gitlab.com/commonground/haven/haven/dashboard:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-22901","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257"],"start":["commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","commonground/haven-dashboard","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest","registry.gitlab.com/commonground/haven/haven/dashboard:latest"]},"selected":{"id":"233185"},"selection_policy":{"id":"233184"}},"id":"233127","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"233127"},"glyph":{"id":"233126"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"233129"}},"id":"233128","type":"GlyphRenderer"},{"attributes":{},"id":"233089","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"233181","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"233101"},{"id":"233102"},{"id":"233103"},{"id":"233104"},{"id":"233105"},{"id":"233106"},{"id":"233115"},{"id":"233116"},{"id":"233117"}]},"id":"233108","type":"Toolbar"},{"attributes":{},"id":"233164","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"233123"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"233161","type":"LabelSet"},{"attributes":{"overlay":{"id":"233107"}},"id":"233103","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"233093"}],"center":[{"id":"233096"},{"id":"233100"}],"height":768,"left":[{"id":"233097"}],"renderers":[{"id":"233121"},{"id":"233161"}],"title":{"id":"233083"},"toolbar":{"id":"233108"},"width":1024,"x_range":{"id":"233085"},"x_scale":{"id":"233089"},"y_range":{"id":"233087"},"y_scale":{"id":"233091"}},"id":"233082","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"233169"},"major_label_policy":{"id":"233167"},"ticker":{"id":"233098"}},"id":"233097","type":"LinearAxis"},{"attributes":{},"id":"233094","type":"BasicTicker"},{"attributes":{"text":"commonground-haven-dashboard"},"id":"233083","type":"Title"},{"attributes":{},"id":"233104","type":"SaveTool"},{"attributes":{},"id":"233101","type":"PanTool"},{"attributes":{"source":{"id":"233123"}},"id":"233125","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"233151","type":"CategoricalColorMapper"},{"attributes":{},"id":"233184","type":"UnionRenderers"},{"attributes":{},"id":"233169","type":"BasicTickFormatter"},{"attributes":{},"id":"233183","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.3,5.9,5.9,5.9,5.3,5.3,5.3,5.3],"description":["commonground/haven-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-haven-dashboard.default (container 0) - haven-dashboard","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contact-catalogus-contactcatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"215c14a3-f86e-4d62-b321-74ff47722b2d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240215","type":"DataRange1d"},{"attributes":{},"id":"240222","type":"BasicTicker"},{"attributes":{},"id":"240219","type":"LinearScale"},{"attributes":{"overlay":{"id":"240235"}},"id":"240231","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240243","type":"HoverTool"},{"attributes":{"data_source":{"id":"240255"},"glyph":{"id":"240254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240257"}},"id":"240256","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["contact-catalogus/contactcatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

digispoof-interface-digispoof-interface

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1a2d1f34-1279-4222-b273-2c651af532c9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"295323","type":"HoverTool"},{"attributes":{"formatter":{"id":"295374"},"major_label_policy":{"id":"295372"},"ticker":{"id":"295302"}},"id":"295301","type":"LinearAxis"},{"attributes":{},"id":"295313","type":"ResetTool"},{"attributes":{"text":"digispoof-interface-digispoof-interface"},"id":"295291","type":"Title"},{"attributes":{},"id":"295310","type":"WheelZoomTool"},{"attributes":{},"id":"295382","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16250754427137773,0.25108952637399945],"CKV_K8S_11":[-0.19465913097097184,0.2455624746622813],"CKV_K8S_12":[-0.18102077761704727,0.2526983681373215],"CKV_K8S_13":[-0.1848044468822324,0.27989530678682095],"CKV_K8S_14":[-0.18977914626164188,0.3265770269216655],"CKV_K8S_15":[-0.16225461438020888,0.3280366413952558],"CKV_K8S_20":[-0.19687803738915932,0.2651690373349945],"CKV_K8S_22":[-0.09940636927947075,0.29225441177437805],"CKV_K8S_23":[-0.11673162135547625,0.34230947917051785],"CKV_K8S_28":[-0.14448181328413773,0.2652584656372049],"CKV_K8S_29":[-0.13639008661995564,0.3450016404149039],"CKV_K8S_30":[-0.20549201986587695,0.3092289524941571],"CKV_K8S_31":[-0.12407943981657721,0.27430507581465136],"CKV_K8S_35":[-0.10538034198839019,0.27562606873482015],"CKV_K8S_37":[-0.13608286545983964,0.2882464820071017],"CKV_K8S_38":[-0.1698028070860448,0.2699063814785326],"CKV_K8S_40":[-0.1603931371502014,0.2857733009310555],"CKV_K8S_43":[-0.11900627859903924,0.2993313588157061],"CKV_K8S_8":[-0.16646903039519173,0.3453799978159102],"CKV_K8S_9":[-0.09906058945065116,0.33315655810314704],"CVE-2013-0337":[-0.27448396814208287,-0.09955345032115606],"CVE-2016-10228":[-0.13995439381255478,-0.14340980918571272],"CVE-2016-20012":[0.18912147336073823,0.18162503836028318],"CVE-2016-2781":[-0.11646159338176325,-0.13615576362598159],"CVE-2016-9318":[-0.1516411921679143,-0.03828421214439248],"CVE-2017-16932":[-0.10463518498731955,-0.08333294879383324],"CVE-2017-18258":[0.0035955260008575184,-0.1965887181895625],"CVE-2018-12886":[-0.1317602235999148,-0.12278167294234912],"CVE-2018-14404":[-0.17713640558748728,-0.12052940360718473],"CVE-2018-14553":[-0.274580039421642,-0.07453813542557203],"CVE-2018-14567":[-0.04396559109830781,0.0282706200563451],"CVE-2018-21232":[0.1547787158208633,0.15380868348224386],"CVE-2018-7169":[-0.13445978826417693,-0.02541563234146756],"CVE-2019-12290":[-0.09366169664328175,-0.1333042736932201],"CVE-2019-13115":[-0.15957978170289033,-0.118270346569224],"CVE-2019-13627":[-0.08572722264611622,-0.16402677250606662],"CVE-2019-14855":[-0.09453549160580584,-0.05388977802046934],"CVE-2019-1551":[-0.1578996855809999,-0.007181607500823145],"CVE-2019-15847":[-0.15820295291404599,-0.07581661668164123],"CVE-2019-16168":[-0.0773909333645272,0.034303863168062124],"CVE-2019-17498":[-0.06964428551371508,-0.15134961717031842],"CVE-2019-17543":[-0.11973349723820882,-0.16298649484080258],"CVE-2019-19603":[0.044138258605583354,-0.15049697366787695],"CVE-2019-19645":[-0.017225924412689785,-0.22677865128989547],"CVE-2019-19923":[-0.11933923647195102,0.028152515744715396],"CVE-2019-19924":[-0.14321358548879826,0.008877095426881136],"CVE-2019-19925":[-0.1571898536877327,-0.16435916950423826],"CVE-2019-19956":[0.07538351860048473,-0.15982667389170793],"CVE-2019-19959":[-0.07032154733490453,-0.21550671570025567],"CVE-2019-20218":[0.025128104490514388,-0.2147289999674984],"CVE-2019-20367":[0.02206410253811657,-0.18673464309693008],"CVE-2019-20388":[-0.08299549117011022,0.008178243129370492],"CVE-2019-25013":[-0.11384865193810308,-0.025661342050587888],"CVE-2019-3843":[-0.0753103719141817,-0.13247763570874443],"CVE-2019-3844":[-0.13369970948691257,-0.15828428385917873],"CVE-2020-10029":[-0.15320617646647952,-0.13464076593869753],"CVE-2020-11080":[-0.07805237106326945,-0.0720373729731904],"CVE-2020-13434":[0.07229361102028158,-0.17895364886469362],"CVE-2020-13435":[0.0036680711729500507,-0.22279970365065013],"CVE-2020-13630":[-0.03833399776150229,-0.1924112853585212],"CVE-2020-13631":[0.056350721589363655,-0.19118599174114279],"CVE-2020-13632":[-0.11823403411950062,0.007550702845547579],"CVE-2020-14155":[-0.10430098085964153,-0.16956596518040734],"CVE-2020-15257":[0.2387583583101813,0.08684743574603847],"CVE-2020-15358":[0.028550620670935906,0.0368675586686492],"CVE-2020-1751":[-0.05767436021613441,-0.12571543463209775],"CVE-2020-1752":[-0.08632949606805931,-0.10220235838547388],"CVE-2020-19143":[-0.2527988298163602,-0.16111410612524402],"CVE-2020-1971":[0.09886899339901459,-0.015162733956084182],"CVE-2020-21913":[-0.10162495199706172,-0.15113965020669998],"CVE-2020-24659":[-0.17724478449919795,-0.09052158590241095],"CVE-2020-24977":[0.04895028377312852,0.03600504098680665],"CVE-2020-26160":[0.2197461884115132,0.1471532925896172],"CVE-2020-27350":[-0.12780996644258238,-0.19423403281631774],"CVE-2020-27618":[-0.1539802101230555,-0.10001505732821943],"CVE-2020-28196":[0.015292905175153861,-0.15474989783166349],"CVE-2020-28928":[0.24464325202749257,0.11326660501626494],"CVE-2020-29361":[-0.018455628276788965,-0.20143592966193063],"CVE-2020-29362":[-0.0587169491429813,0.0453824620760679],"CVE-2020-29363":[0.04293610306756307,-0.20527024860690932],"CVE-2020-36221":[0.04462876116400544,0.019605896474012136],"CVE-2020-36222":[0.05255780325270012,-0.0019129280044225987],"CVE-2020-36223":[0.022122507498625578,0.0500807380262971],"CVE-2020-36224":[0.07407298866510877,0.002170476702206879],"CVE-2020-36225":[0.07566407912157448,-0.028762079789405908],"CVE-2020-36226":[0.10104085993585386,-0.07149158133994954],"CVE-2020-36227":[0.08287354848333771,-0.045872585880428245],"CVE-2020-36228":[0.0268696831550647,0.018859737142241248],"CVE-2020-36229":[0.10498242994764528,-0.054505333189171896],"CVE-2020-36230":[0.03725922240032317,0.058203520707472235],"CVE-2020-36309":[-0.2633962570490342,-0.14172169851804062],"CVE-2020-6096":[-0.13185610820168484,-0.047293344097422696],"CVE-2020-7595":[-0.09853172682823348,0.035575188875354616],"CVE-2020-8169":[0.06879585314362587,0.038257361677568914],"CVE-2020-8177":[0.08167050978868694,-0.013033964540262186],"CVE-2020-8231":[0.06260970033382912,0.018343413966406985],"CVE-2020-8285":[0.05891749959377199,-0.016290680971539653],"CVE-2020-8286":[0.036904510864748545,0.0006658559010992874],"CVE-2021-20193":[0.2554703389215738,0.13888585953042476],"CVE-2021-20197":[0.24392854969705002,-0.012713012472007795],"CVE-2021-20227":[0.23806170860978373,0.009263226717200505],"CVE-2021-20231":[-0.17376486023460697,-0.030490410668689388],"CVE-2021-20232":[-0.007321467181573484,-0.17357877795425217],"CVE-2021-20294":[0.23465991890304713,0.13461065730148192],"CVE-2021-20305":[-0.056126784171109244,0.0009027004444889921],"CVE-2021-21300":[0.27490961118482216,0.07830075239338112],"CVE-2021-21334":[0.16241905154892697,0.18137586453859036],"CVE-2021-21704":[0.26569057910400773,0.0046567362964921675],"CVE-2021-22876":[0.11534037413648715,-0.01887557707547569],"CVE-2021-22901":[0.19790509319424673,0.11488992970113808],"CVE-2021-22922":[0.22784885474603825,0.06734848846741226],"CVE-2021-22923":[0.26388702195142694,0.09412962954273005],"CVE-2021-22925":[0.13685049571713118,0.1698796426424154],"CVE-2021-22926":[0.23459267168883838,0.03727192267047649],"CVE-2021-22945":[0.257906148376304,0.025705971400138347],"CVE-2021-22946":[-0.004193288267835331,-0.02554273752652595],"CVE-2021-22947":[-0.011546271730922169,-0.011003385912257389],"CVE-2021-23840":[0.12336605924277724,-0.046739662044591984],"CVE-2021-23841":[0.05401493231924128,-0.03212186941682736],"CVE-2021-24031":[-0.03788392237370526,-0.22502709078372593],"CVE-2021-27212":[0.09530688788346972,-0.0365102176033917],"CVE-2021-28041":[0.27623949457874136,0.036816969916727345],"CVE-2021-28831":[0.25185474487320314,0.057808571688926565],"CVE-2021-30139":[0.2277387428493648,0.1659177284152658],"CVE-2021-30535":[-0.1601756104009053,-0.05472970933272274],"CVE-2021-32027":[0.17774665449897464,0.15774242061818444],"CVE-2021-3326":[-0.09277035126496697,-0.03331414468980638],"CVE-2021-33560":[0.03993963525975964,-0.1729058259859218],"CVE-2021-33574":[-0.11747273835143775,-0.062212122677614605],"CVE-2021-33910":[0.08556739050462685,-0.1420798554038856],"CVE-2021-3449":[0.08604852493877177,-0.06283833414828321],"CVE-2021-3450":[0.2696921719612649,0.11435216623169246],"CVE-2021-3516":[-0.09543813847515957,-0.20971175049822804],"CVE-2021-3517":[0.0672475346756684,-0.04881569350859946],"CVE-2021-3518":[0.052109457111335314,0.05118433327970014],"CVE-2021-3520":[0.057746744625594926,-0.13374144123671883],"CVE-2021-3537":[0.11847484223238397,-0.06540598710746416],"CVE-2021-3541":[0.08285713941452669,0.020577069005698317],"CVE-2021-3580":[-0.052314413623888445,-0.21470696440159584],"CVE-2021-35942":[-0.10626311179296422,-0.11355242230218271],"CVE-2021-36159":[0.2203199675573455,0.10561299497625179],"CVE-2021-36222":[-0.18180818030541532,-0.061687414395018285],"CVE-2021-3711":[0.09582710827820319,0.003540523209952498],"CVE-2021-3712":[0.1120987687743165,-0.03596648642251173],"CVE-2021-37750":[-0.125512623131507,-0.101027256581986],"CVE-2021-38115":[-0.23767642553883847,-0.18069736865778152],"CVE-2021-39537":[0.27661229836625373,0.057070240386858595],"CVE-2021-40330":[0.2039107564004195,0.16568991307915348],"CVE-2021-40528":[-0.06574979035635078,-0.10245794210623929],"CVE-2021-40812":[-0.27049657444963715,-0.12140662200286557],"CVE-2021-41617":[0.19103277150158396,0.13805347622082803],"Deployment.default":[-0.11451720531860414,0.21977424849218524],"StatefulSet.default":[-0.12906027155251315,0.20751313007421238],"deps":[1.0,-0.3039349074273411],"digispoof-interface":[0.9930914879220968,-0.337123878781808],"digispoof-interface/digispoof-interface":[-0.15585564531790333,0.3054283513432272],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.030198265258824436,-0.07485265266697677],"ghcr.io/conductionnl/digispoof-interface-nginx:latest":[-0.1400157268840164,-0.07905579146883786],"ghcr.io/conductionnl/digispoof-interface-php:latest":[0.13643359368263072,0.053976200890608506]}},"id":"295338","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295315","type":"BoxAnnotation"},{"attributes":{},"id":"295375","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295389","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"295324","type":"TapTool"},{"attributes":{"axis":{"id":"295305"},"dimension":1,"ticker":null},"id":"295308","type":"Grid"},{"attributes":{"data_source":{"id":"295335"},"glyph":{"id":"295334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"295337"}},"id":"295336","type":"GlyphRenderer"},{"attributes":{},"id":"295393","type":"Selection"},{"attributes":{},"id":"295309","type":"PanTool"},{"attributes":{},"id":"295390","type":"UnionRenderers"},{"attributes":{},"id":"295387","type":"NodesOnly"},{"attributes":{},"id":"295302","type":"BasicTicker"},{"attributes":{},"id":"295295","type":"DataRange1d"},{"attributes":{},"id":"295312","type":"SaveTool"},{"attributes":{},"id":"295306","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"295359"}},"size":{"value":20}},"id":"295360","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"295359","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"295315"}},"id":"295311","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"295336"},"inspection_policy":{"id":"295382"},"layout_provider":{"id":"295338"},"node_renderer":{"id":"295332"},"selection_policy":{"id":"295387"}},"id":"295329","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["digispoof-interface/digispoof-interface",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eav-component-eav-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"58d2e3b9-1633-46b1-9a73-4923496c3031":{"defs":[],"roots":{"references":[{"attributes":{},"id":"343314","type":"HelpTool"},{"attributes":{},"id":"343293","type":"DataRange1d"},{"attributes":{"overlay":{"id":"343315"}},"id":"343311","type":"BoxZoomTool"},{"attributes":{},"id":"343309","type":"PanTool"},{"attributes":{"formatter":{"id":"343377"},"major_label_policy":{"id":"343375"},"ticker":{"id":"343306"}},"id":"343305","type":"LinearAxis"},{"attributes":{},"id":"343334","type":"MultiLine"},{"attributes":{},"id":"343297","type":"LinearScale"},{"attributes":{},"id":"343377","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","eav-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"343393"},"selection_policy":{"id":"343392"}},"id":"343335","type":"ColumnDataSource"},{"attributes":{},"id":"343302","type":"BasicTicker"},{"attributes":{},"id":"343313","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"343331"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"343369","type":"LabelSet"},{"attributes":{},"id":"343310","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343389","type":"BoxAnnotation"},{"attributes":{},"id":"343382","type":"NodesOnly"},{"attributes":{},"id":"343392","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"343335"},"glyph":{"id":"343334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"343337"}},"id":"343336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"343301"}],"center":[{"id":"343304"},{"id":"343308"}],"height":768,"left":[{"id":"343305"}],"renderers":[{"id":"343329"},{"id":"343369"}],"title":{"id":"343291"},"toolbar":{"id":"343316"},"width":1024,"x_range":{"id":"343293"},"x_scale":{"id":"343297"},"y_range":{"id":"343295"},"y_scale":{"id":"343299"}},"id":"343290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"343359"}},"size":{"value":20}},"id":"343360","type":"Circle"},{"attributes":{"source":{"id":"343335"}},"id":"343337","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"343323","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"343309"},{"id":"343310"},{"id":"343311"},{"id":"343312"},{"id":"343313"},{"id":"343314"},{"id":"343323"},{"id":"343324"},{"id":"343325"}]},"id":"343316","type":"Toolbar"},{"attributes":{"source":{"id":"343331"}},"id":"343333","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"343336"},"inspection_policy":{"id":"343382"},"layout_provider":{"id":"343338"},"node_renderer":{"id":"343332"},"selection_policy":{"id":"343387"}},"id":"343329","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343315","type":"BoxAnnotation"},{"attributes":{},"id":"343299","type":"LinearScale"},{"attributes":{"callback":null},"id":"343324","type":"TapTool"},{"attributes":{"formatter":{"id":"343374"},"major_label_policy":{"id":"343372"},"ticker":{"id":"343302"}},"id":"343301","type":"LinearAxis"},{"attributes":{},"id":"343375","type":"AllLabels"},{"attributes":{"axis":{"id":"343301"},"ticker":null},"id":"343304","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2561283891025031,-0.28666240802665377],"CKV_K8S_11":[0.254379172135286,-0.31241016804556565],"CKV_K8S_12":[0.32431929224952905,-0.23247237662175327],"CKV_K8S_13":[0.31946056243211385,-0.24864347068260437],"CKV_K8S_14":[0.3428550166682361,-0.34201840143307655],"CKV_K8S_15":[0.25797474814531435,-0.3390316090165588],"CKV_K8S_20":[0.2928204198372223,-0.2504452926517783],"CKV_K8S_22":[0.3027563164620892,-0.2756487328952553],"CKV_K8S_23":[0.29887447067463285,-0.3655993969162535],"CKV_K8S_28":[0.3001670403342261,-0.2297892967643928],"CKV_K8S_29":[0.3415982690836493,-0.3229122909864816],"CKV_K8S_30":[0.2759921403880857,-0.3727174243005164],"CKV_K8S_31":[0.2687823018941823,-0.2575753187944349],"CKV_K8S_35":[0.2750141413492157,-0.3002986942536059],"CKV_K8S_37":[0.28258282780399074,-0.2798174614938035],"CKV_K8S_38":[0.23142117867675402,-0.31162904982779693],"CKV_K8S_40":[0.32083029914152045,-0.2660257562480112],"CKV_K8S_43":[0.2334882252500134,-0.2892231271486654],"CKV_K8S_8":[0.3206596041585209,-0.35720895224843313],"CKV_K8S_9":[0.36036578140732667,-0.29990758995170197],"CVE-2013-0337":[0.2857976321471301,0.14544467627977087],"CVE-2016-10228":[0.13971495461554512,0.1373569516752967],"CVE-2016-20012":[-0.25781044542522064,-0.1785172715536741],"CVE-2016-2781":[0.08161353109404167,0.13717341538002653],"CVE-2016-9318":[0.1249918167516573,0.08608892387494463],"CVE-2017-16932":[0.1516106565635579,0.18101083954242833],"CVE-2017-18258":[-0.05676863652785347,0.21084976697517602],"CVE-2018-12886":[0.16334619213888,0.14043054512648995],"CVE-2018-14404":[0.0028757707883177545,0.2864359701401431],"CVE-2018-14553":[0.29697103030019034,0.07834767629329076],"CVE-2018-14567":[0.09252690521945163,0.2637614297721734],"CVE-2018-21232":[-0.16282603105497273,-0.22774566093322982],"CVE-2018-7169":[0.11031604923660017,0.1993589187496232],"CVE-2019-12290":[0.07107604865225087,0.16372308583563652],"CVE-2019-13115":[0.15713857340287068,0.16029629647361163],"CVE-2019-13627":[0.08345360415250028,0.18729052280080494],"CVE-2019-14855":[0.11237877556996731,0.03945684167305482],"CVE-2019-1551":[-0.13064525641545816,0.26546328734028946],"CVE-2019-15847":[0.07991907777159585,0.11014042094223074],"CVE-2019-16168":[0.024196795871928096,0.3030305391567086],"CVE-2019-17498":[0.13471093616050303,0.1677479084765276],"CVE-2019-17543":[0.0974875634898555,0.17506730235254242],"CVE-2019-19603":[-0.03469882029627312,0.2588146736739525],"CVE-2019-19645":[-0.16661064072701817,0.1410273938279728],"CVE-2019-19923":[0.045754778884980876,0.2723122005148576],"CVE-2019-19924":[-0.10222072114255777,0.2857451403634813],"CVE-2019-19925":[-0.0023589615637363013,0.2456801328620216],"CVE-2019-19956":[-0.15839978820940434,0.22189065826968715],"CVE-2019-19959":[-0.023862757471900115,0.27967693386559933],"CVE-2019-20218":[-0.034576036192394265,0.3070884575608267],"CVE-2019-20367":[-0.1772640470650793,0.16928072508674888],"CVE-2019-20388":[-0.023308400234929087,0.22208581036949054],"CVE-2019-25013":[0.055725603335826206,0.10610979807034711],"CVE-2019-3843":[0.12172093335118708,0.1501920361191911],"CVE-2019-3844":[0.13477678284830893,0.19573902265966256],"CVE-2020-10029":[0.09644676210708701,0.026245666362300687],"CVE-2020-11080":[0.15204190530460263,0.11908991271841622],"CVE-2020-13434":[-0.15070929578748182,0.18811330481196586],"CVE-2020-13435":[-0.06823589514245558,0.2718978394482358],"CVE-2020-13630":[-0.1731741284980074,0.20106259790884193],"CVE-2020-13631":[-0.09428483967821796,0.21733665772695762],"CVE-2020-13632":[-0.14886983065815956,0.15964984275218808],"CVE-2020-14155":[0.10657043947360069,0.06353260494810352],"CVE-2020-15257":[-0.22683917833619735,-0.184057919253104],"CVE-2020-15358":[-0.026824105261867612,-0.009117550494108315],"CVE-2020-1751":[0.13113445685002212,0.05164078731960044],"CVE-2020-1752":[0.12409204323365046,0.11421611724496511],"CVE-2020-19143":[0.2971156053527096,0.054061022874161375],"CVE-2020-1971":[-0.08546345570249538,0.043296976553298],"CVE-2020-21913":[0.06188474883059497,0.07400054764951568],"CVE-2020-24659":[0.05380855562604041,0.29440149678506383],"CVE-2020-24977":[-0.1584962598058649,0.023126764322408528],"CVE-2020-26160":[-0.1296750314221475,-0.2564263622202192],"CVE-2020-27350":[-0.0550525838377015,0.2972079493304179],"CVE-2020-27618":[0.11857539214235205,0.18060169534153608],"CVE-2020-28196":[0.02392842529783257,0.23465741339836083],"CVE-2020-28928":[-0.14696095295114128,-0.20425791475943844],"CVE-2020-29361":[-0.11514335849207427,0.18443147470947163],"CVE-2020-29362":[-0.13070526432256258,0.2102578222559748],"CVE-2020-29363":[-0.08248121811760467,0.1853317841261736],"CVE-2020-36221":[-0.06371659876383826,0.006988977051622329],"CVE-2020-36222":[-0.1265462756791461,0.05658297037343266],"CVE-2020-36223":[-0.13215392366245432,0.014202054931629942],"CVE-2020-36224":[-0.015735517692292034,-0.03150414360260419],"CVE-2020-36225":[-0.10059859131518294,0.023372271604673693],"CVE-2020-36226":[-0.14701189417950092,0.05143554300716922],"CVE-2020-36227":[-0.10483302961470534,-0.01924308256892782],"CVE-2020-36228":[-0.12885831517491533,-0.008989768959952661],"CVE-2020-36229":[-0.041046288607591935,0.008907080653396038],"CVE-2020-36230":[-0.04597627428229561,-0.04076876345387047],"CVE-2020-36309":[0.29926180300525057,0.12201797874518437],"CVE-2020-6096":[0.0583694574260987,0.14050706305010274],"CVE-2020-7595":[-0.08671390943819575,0.24712604212661504],"CVE-2020-8169":[-0.1115308404986945,0.003021633382087886],"CVE-2020-8177":[-0.0889866351880451,0.00010052530010934607],"CVE-2020-8231":[-0.10570661282107825,0.05086108918330012],"CVE-2020-8285":[-0.07914223479380243,0.023568818230693147],"CVE-2020-8286":[-0.08255979882700511,-0.019778250437913734],"CVE-2021-20193":[-0.11694875679537434,-0.20743913387905208],"CVE-2021-20197":[-0.2483020033844581,-0.10334352609986337],"CVE-2021-20227":[-0.15675767358596512,-0.25646399916017665],"CVE-2021-20231":[-0.11976586923254542,0.15409824165671135],"CVE-2021-20232":[-0.07906485429301265,0.297342887159132],"CVE-2021-20294":[-0.26396337330668385,-0.0812146635174943],"CVE-2021-20305":[-0.1473324480147787,0.24355956138096677],"CVE-2021-21300":[-0.2784720053681863,-0.10821873158690984],"CVE-2021-21334":[-0.22866426036578316,-0.2200060055221816],"CVE-2021-21704":[-0.17194358381368674,-0.18554087738697606],"CVE-2021-22876":[-0.16205277830158044,0.04143792146473507],"CVE-2021-22901":[-0.09712263719914091,-0.24967479867817302],"CVE-2021-22922":[-0.23170578672377226,-0.12694987196443966],"CVE-2021-22923":[-0.27467967829326145,-0.15746142462947735],"CVE-2021-22925":[-0.054883110937608795,-0.21446781657252706],"CVE-2021-22926":[-0.08588058375323127,-0.20617179258468987],"CVE-2021-22945":[-0.12230225293147239,-0.23506648627023605],"CVE-2021-22946":[0.015047213570168461,0.006126431150468193],"CVE-2021-22947":[0.01244600441462372,0.02096082108099519],"CVE-2021-23840":[-0.05839937309280189,0.02920678837444197],"CVE-2021-23841":[-0.14955741856700377,0.005618663158269775],"CVE-2021-24031":[0.054406859427509335,0.24484022709290973],"CVE-2021-27212":[-0.06025665630516464,-0.011835223686612753],"CVE-2021-28041":[-0.20939671223576262,-0.2398405830106703],"CVE-2021-28831":[-0.18281365200670713,-0.24665112304963926],"CVE-2021-30139":[-0.24231334793226272,-0.1542737872445882],"CVE-2021-30535":[0.08338517819078638,0.0739097092413523],"CVE-2021-32027":[-0.2483890199322748,-0.20318106467473232],"CVE-2021-3326":[0.10511508308154917,0.12719812608795045],"CVE-2021-33560":[-0.10620615555806134,0.2625492176921037],"CVE-2021-33574":[0.1542515050156924,0.09974664424204131],"CVE-2021-33910":[0.07290298448229858,0.26765835519704534],"CVE-2021-3449":[-0.11795422594592186,0.03199503928991618],"CVE-2021-3450":[-0.2002970690709478,-0.1883577912812462],"CVE-2021-3516":[-0.12175308177315997,0.23618029777870136],"CVE-2021-3517":[-0.0245403182728951,-0.04698401631622177],"CVE-2021-3518":[-0.06947605261078454,-0.036939888765058035],"CVE-2021-3520":[-0.0575975804246273,0.2443223722697641],"CVE-2021-3537":[-0.042130307870905916,-0.021810302463588806],"CVE-2021-3541":[-0.1369604106867882,0.03564181228762568],"CVE-2021-3580":[-0.008519992882660267,0.3074200102597502],"CVE-2021-35942":[0.10078261833335923,0.09587216187239397],"CVE-2021-36159":[-0.19551340134003922,-0.2171392270626578],"CVE-2021-36222":[0.020113966473120946,0.26944723770709883],"CVE-2021-3711":[0.03154372880847591,0.0018812983352098876],"CVE-2021-3712":[0.027822832828199855,-0.011524819496514313],"CVE-2021-37750":[0.08042426612657665,0.04593278986953317],"CVE-2021-38115":[0.2924431912520223,0.09958988828442693],"CVE-2021-39537":[-0.26898956603830265,-0.13233730148076397],"CVE-2021-40330":[-0.07509244343707899,-0.23518749792109334],"CVE-2021-40528":[0.09938284976277421,0.1547777611240504],"CVE-2021-40812":[0.2810672664513721,0.03228854385464835],"CVE-2021-41617":[-0.20638394997664614,-0.15381127402246855],"Deployment.default":[0.22692854305140622,-0.23238258136688933],"StatefulSet.default":[0.2225377279020904,-0.19880145715131028],"deps":[-1.0,-0.8515863133851468],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.012491543786684836,0.12642530767086585],"eav-component":[-0.950077872107987,-0.8089742612624404],"eav-component/eav-component":[0.30518625893293233,-0.31085864326616236],"ghcr.io/conductionnl/eav-component-nginx:latest":[0.1485857380331146,0.07715914959772585],"ghcr.io/conductionnl/eav-component-php:latest":[-0.11584313129394148,-0.09521810220902124]}},"id":"343338","type":"StaticLayoutProvider"},{"attributes":{},"id":"343391","type":"Selection"},{"attributes":{},"id":"343312","type":"SaveTool"},{"attributes":{},"id":"343374","type":"BasicTickFormatter"},{"attributes":{},"id":"343387","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eav-component/eav-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

education-component-education-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec99e999-3e22-4564-ae39-4b8d669e1320":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350173","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"350163","type":"CategoricalColorMapper"},{"attributes":{},"id":"350179","type":"AllLabels"},{"attributes":{},"id":"350181","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"350140"},"inspection_policy":{"id":"350186"},"layout_provider":{"id":"350142"},"node_renderer":{"id":"350136"},"selection_policy":{"id":"350191"}},"id":"350133","type":"GraphRenderer"},{"attributes":{},"id":"350101","type":"LinearScale"},{"attributes":{},"id":"350097","type":"DataRange1d"},{"attributes":{},"id":"350176","type":"AllLabels"},{"attributes":{"text":"education-component-education-component"},"id":"350095","type":"Title"},{"attributes":{"axis":{"id":"350105"},"ticker":null},"id":"350108","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","education-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"350197"},"selection_policy":{"id":"350196"}},"id":"350139","type":"ColumnDataSource"},{"attributes":{},"id":"350099","type":"DataRange1d"},{"attributes":{},"id":"350191","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["education-component/education-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eherkenning-ui-eherkenning-ui

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91b23eda-6d47-47fb-be4d-6e46de4df43d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"350767"}},"id":"350763","type":"BoxZoomTool"},{"attributes":{},"id":"350751","type":"LinearScale"},{"attributes":{},"id":"350749","type":"LinearScale"},{"attributes":{},"id":"350834","type":"NodesOnly"},{"attributes":{"text":"eherkenning-ui-eherkenning-ui"},"id":"350743","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17141408300446492,0.18671953185398832],"CKV_K8S_11":[-0.14690226567295972,0.2130546786728411],"CKV_K8S_12":[-0.13658441831350868,0.2273532729830705],"CKV_K8S_13":[-0.1661437698697844,0.2139707259955268],"CKV_K8S_14":[-0.15126287933104018,0.27172446312080917],"CKV_K8S_15":[-0.19402490652815182,0.21776372401147207],"CKV_K8S_20":[-0.1488671126039149,0.1911337142949061],"CKV_K8S_22":[-0.11977797923794366,0.23054052572847114],"CKV_K8S_23":[-0.19535215441756323,0.2488804324865552],"CKV_K8S_28":[-0.19168760558648604,0.19044596568383484],"CKV_K8S_29":[-0.1222649747439982,0.2693096280556467],"CKV_K8S_30":[-0.13686574501215706,0.275928911506398],"CKV_K8S_31":[-0.17266935286189708,0.17194767358581017],"CKV_K8S_35":[-0.11478891899113612,0.21558729973201982],"CKV_K8S_37":[-0.1628745423769323,0.19954185740001815],"CKV_K8S_38":[-0.18330242717744683,0.20212695680265322],"CKV_K8S_40":[-0.1882935252593523,0.1768618663266992],"CKV_K8S_43":[-0.1307105834687367,0.20820270313268177],"CKV_K8S_8":[-0.1799646173637246,0.2613646892165421],"CKV_K8S_9":[-0.16596213117504735,0.27116724551346505],"CVE-2013-0337":[-0.19352061122232775,-0.01347019111956673],"CVE-2016-10228":[-0.07949510479225598,-0.07860431926431245],"CVE-2016-20012":[0.11603333285588792,0.151761177036831],"CVE-2016-2781":[-0.05195722916211302,-0.029689192313267207],"CVE-2016-9318":[-0.05740662298446995,-0.07243590945958137],"CVE-2017-16932":[-0.030339449871705806,-0.06287220775414566],"CVE-2017-18258":[0.039794248029788586,-0.21483078572173003],"CVE-2018-12886":[-0.03378463039453343,-0.0387005395874455],"CVE-2018-14404":[-0.04894240890847939,-0.1829310899448525],"CVE-2018-14553":[-0.20696742840000654,-0.047350939168014576],"CVE-2018-14567":[0.0866931276676037,-0.14267535025662043],"CVE-2018-21232":[0.22849834753823192,0.090970262898959],"CVE-2018-7169":[-0.07483989013718872,-0.05966074557053932],"CVE-2019-12290":[-0.048567182523844545,-0.05289847086531296],"CVE-2019-13115":[-0.0710649563126262,-0.020412454950614],"CVE-2019-13627":[-0.09561624915792727,-0.11984087427382992],"CVE-2019-14855":[-0.10365780136255598,-0.09402846407099219],"CVE-2019-1551":[0.06207190146925525,-0.1928916649887916],"CVE-2019-15847":[-0.0868945549793748,-0.018257760974837944],"CVE-2019-16168":[0.023411231484869163,-0.19756725524220844],"CVE-2019-17498":[-0.04332488164839463,-0.12668593953153826],"CVE-2019-17543":[-0.048300013570063895,-0.08761237748171931],"CVE-2019-19603":[-0.030816691587374823,0.005997024028429434],"CVE-2019-19645":[0.042544226447396,-0.19220996923320097],"CVE-2019-19923":[-0.007841907006319482,-0.16825155479267476],"CVE-2019-19924":[0.0987536748094824,-0.18568620934186916],"CVE-2019-19925":[-0.0661592602530321,-0.18489673511673177],"CVE-2019-19956":[0.02050269127423554,-0.2176422810389152],"CVE-2019-19959":[0.06605832767442182,-0.15893616919908263],"CVE-2019-20218":[0.06051359081670681,-0.21117228858519188],"CVE-2019-20367":[0.029331653076310974,-0.15185949851035152],"CVE-2019-20388":[0.11454222355416892,-0.11170007485157267],"CVE-2019-25013":[-0.09362929868853716,-0.1358233839510887],"CVE-2019-3843":[-0.04954154449252335,-0.10704650275430676],"CVE-2019-3844":[-0.08725148136017895,-0.09535662399787309],"CVE-2020-10029":[-0.07988263712482838,-0.12840559166049287],"CVE-2020-11080":[-0.06469233941102762,-0.0057482584440376],"CVE-2020-13434":[-0.028904087612017033,-0.20101315806485015],"CVE-2020-13435":[-0.046139023516036125,-0.20106138256944453],"CVE-2020-13630":[0.0034044331428156925,-0.21353167645203863],"CVE-2020-13631":[-0.00911729064293009,-0.19711766348343362],"CVE-2020-13632":[-0.11954943985156573,-0.12230791122134907],"CVE-2020-14155":[-0.10684954722594692,-0.11176906391513179],"CVE-2020-15257":[0.22253860172402617,0.14229062092891478],"CVE-2020-15358":[0.09244513945348722,0.020456433457173896],"CVE-2020-1751":[-0.06823781160882914,-0.09656933425908917],"CVE-2020-1752":[-0.08174927233873432,-0.11121771509921864],"CVE-2020-19143":[-0.2019405921499182,-0.06339067117085205],"CVE-2020-1971":[0.04601587011598768,0.016926275991643994],"CVE-2020-21913":[-0.07174466304419215,-0.1399111193524233],"CVE-2020-24659":[0.10968323536479122,-0.13178158544419716],"CVE-2020-24977":[0.10846731573124692,-0.02379314344145394],"CVE-2020-26160":[0.14395123327837545,0.1824830777202037],"CVE-2020-27350":[0.005617229064593863,-0.1844985793250709],"CVE-2020-27618":[-0.06593250628585745,-0.11649531557124138],"CVE-2020-28196":[0.0836019425987423,-0.1995227531654062],"CVE-2020-28928":[0.2067744291247171,0.12660190664392465],"CVE-2020-29361":[0.0868879607823367,-0.12015612425925033],"CVE-2020-29362":[-0.02804939613716993,-0.1796248091667518],"CVE-2020-29363":[0.048291477441818026,-0.17000889421893348],"CVE-2020-36221":[0.1337356881947562,-0.012317986922264388],"CVE-2020-36222":[0.05974698255240512,0.02455642925510966],"CVE-2020-36223":[0.0795600913257966,0.012251640806373613],"CVE-2020-36224":[0.1075179890890367,-0.00603536661791421],"CVE-2020-36225":[0.09260878290033779,-0.0012013412681500613],"CVE-2020-36226":[0.13871844782823617,-0.0296791110242012],"CVE-2020-36227":[0.10642887653440983,0.010404759386218064],"CVE-2020-36228":[0.08972951144276531,-0.03598595666886422],"CVE-2020-36229":[0.10376455712534449,-0.04015933199278959],"CVE-2020-36230":[0.1200112895464608,-0.005695900232008677],"CVE-2020-36309":[-0.20456354499818388,-0.08017276616502245],"CVE-2020-6096":[-0.09860707875699092,-0.034187496196969556],"CVE-2020-7595":[0.12671941382845173,-0.14834036934236347],"CVE-2020-8169":[0.12119918239622927,-0.03651063787868705],"CVE-2020-8177":[0.11618537844030352,-0.04907795989022814],"CVE-2020-8231":[0.06863148563698061,0.003957555273920256],"CVE-2020-8285":[0.07667363817940105,-0.02609441375791167],"CVE-2020-8286":[0.12414812095975201,-0.022548461600875088],"CVE-2021-20193":[0.22959596483911615,0.11214573042433165],"CVE-2021-20197":[0.18794310820840868,0.14247819266685965],"CVE-2021-20227":[0.21073879870636023,0.15508368148408436],"CVE-2021-20231":[0.059533131513037046,-0.1367012414196394],"CVE-2021-20232":[0.022825136424282518,-0.17419500356029735],"CVE-2021-20294":[0.21770433956889895,0.054952538201999364],"CVE-2021-20305":[0.11412907661229635,-0.17125648667386717],"CVE-2021-21300":[0.10304277543621645,0.16924339946867098],"CVE-2021-21334":[0.24660522660271997,0.10121034667840291],"CVE-2021-21704":[0.23347750190997651,0.12822243870969466],"CVE-2021-22876":[0.055452457404157,0.004214310266631569],"CVE-2021-22901":[0.24730674499150967,0.07859792181879746],"CVE-2021-22922":[0.1873096783442549,0.11547214751222006],"CVE-2021-22923":[0.19452340885829644,0.16112560904575396],"CVE-2021-22925":[0.12356807057558115,0.1787118063575124],"CVE-2021-22926":[0.20830365793976036,0.0780291249038245],"CVE-2021-22945":[0.18442302185235382,0.17453956482432256],"CVE-2021-22946":[0.014878635927936822,-0.0010974584237143793],"CVE-2021-22947":[0.0013953904057069225,0.0072277843713354165],"CVE-2021-23840":[0.09426799871170342,-0.019520749572148638],"CVE-2021-23841":[0.07545780899650646,0.0281742779388327],"CVE-2021-24031":[0.0755063897726139,-0.18035424816557516],"CVE-2021-27212":[0.06446772575963718,-0.013588539131604727],"CVE-2021-28041":[0.22761053798668615,0.03372168200341785],"CVE-2021-28831":[0.1640477190880162,0.16437869711881242],"CVE-2021-30139":[0.15259796914482704,0.1469432234305498],"CVE-2021-30535":[-0.0984461826196013,-0.07506658450392807],"CVE-2021-32027":[0.1366475013945676,0.1595801005302599],"CVE-2021-3326":[-0.046843526747908794,-0.01407392615066115],"CVE-2021-33560":[0.10849439096254988,-0.15402150985185573],"CVE-2021-33574":[-0.10738907718843078,-0.0603423571219099],"CVE-2021-33910":[-0.11434801293001082,-0.08340034157301517],"CVE-2021-3449":[0.046663520370373,0.042447612499902046],"CVE-2021-3450":[0.24255045957556567,0.04840055562795273],"CVE-2021-3516":[-0.016829409809851224,-0.21545044595621451],"CVE-2021-3517":[0.13465742874148565,-0.04344374968824123],"CVE-2021-3518":[0.06300115913253564,0.038837378359532784],"CVE-2021-3520":[0.12977822223902938,-0.12659963541842711],"CVE-2021-3537":[0.03952678516650597,0.03112669834576374],"CVE-2021-3541":[0.08006358544814098,-0.009642841216227466],"CVE-2021-3580":[0.08891753419345844,-0.16565247002647804],"CVE-2021-35942":[-0.05777589119067952,-0.13067553880491356],"CVE-2021-36159":[0.1650942719990964,0.1827457654320149],"CVE-2021-36222":[-0.03216793435213768,-0.10626332705204926],"CVE-2021-3711":[0.01022259380646123,0.011542126047170845],"CVE-2021-3712":[0.016647835004355137,-0.012005445374693191],"CVE-2021-37750":[-0.028939681968386595,-0.0840364306720845],"CVE-2021-38115":[-0.20228826630366567,-0.030458600539326478],"CVE-2021-39537":[0.20574645556000104,0.10126684428919626],"CVE-2021-40330":[0.16771998324278092,0.1317753105132777],"CVE-2021-40528":[-0.06862396785520476,-0.040691806022506875],"CVE-2021-40812":[-0.19682078960629248,-0.09798573941089653],"CVE-2021-41617":[0.23512169407566005,0.0667745203081891],"Deployment.default":[-0.11202054831032775,0.17511803762324601],"StatefulSet.default":[-0.12568777652158528,0.1447676241491762],"deps":[-0.9876380993961776,0.3140444615864966],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.014741799635459333,-0.08437452953544507],"eherkenning-ui":[-1.0,0.2874895582557345],"eherkenning-ui/eherkenning-ui":[-0.1654693200252093,0.23213568252372282],"ghcr.io/conductionnl/eherkenning-ui-nginx:latest":[-0.0918381572112485,-0.04930982354165567],"ghcr.io/conductionnl/eherkenning-ui-php:latest":[0.1246046879221823,0.06533072031426657]}},"id":"350790","type":"StaticLayoutProvider"},{"attributes":{},"id":"350786","type":"MultiLine"},{"attributes":{"formatter":{"id":"350826"},"major_label_policy":{"id":"350824"},"ticker":{"id":"350754"}},"id":"350753","type":"LinearAxis"},{"attributes":{},"id":"350842","type":"UnionRenderers"},{"attributes":{},"id":"350764","type":"SaveTool"},{"attributes":{},"id":"350843","type":"Selection"},{"attributes":{},"id":"350762","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350821","type":"LabelSet"},{"attributes":{},"id":"350845","type":"Selection"},{"attributes":{},"id":"350758","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350767","type":"BoxAnnotation"},{"attributes":{},"id":"350745","type":"DataRange1d"},{"attributes":{"axis":{"id":"350757"},"dimension":1,"ticker":null},"id":"350760","type":"Grid"},{"attributes":{},"id":"350839","type":"NodesOnly"},{"attributes":{"formatter":{"id":"350829"},"major_label_policy":{"id":"350827"},"ticker":{"id":"350758"}},"id":"350757","type":"LinearAxis"},{"attributes":{},"id":"350824","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350841","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"350753"}],"center":[{"id":"350756"},{"id":"350760"}],"height":768,"left":[{"id":"350757"}],"renderers":[{"id":"350781"},{"id":"350821"}],"title":{"id":"350743"},"toolbar":{"id":"350768"},"width":1024,"x_range":{"id":"350745"},"x_scale":{"id":"350749"},"y_range":{"id":"350747"},"y_scale":{"id":"350751"}},"id":"350742","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"350783"}},"id":"350785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eherkenning-ui/eherkenning-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

fairwinds-stable-helm-release-pruner

Bokeh Plot Bokeh.set_log_level("info"); {"2c3387c8-fb53-42c0-aeae-c5301d9021e1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"369865","type":"LinearScale"},{"attributes":{},"id":"369943","type":"AllLabels"},{"attributes":{"below":[{"id":"369869"}],"center":[{"id":"369872"},{"id":"369876"}],"height":768,"left":[{"id":"369873"}],"renderers":[{"id":"369897"},{"id":"369937"}],"title":{"id":"369859"},"toolbar":{"id":"369884"},"width":1024,"x_range":{"id":"369861"},"x_scale":{"id":"369865"},"y_range":{"id":"369863"},"y_scale":{"id":"369867"}},"id":"369858","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"369940","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_29":[0.12393140172696047,0.39244177986760964],"CKV_K8S_31":[0.17793528594955152,0.3448008048847202],"CKV_K8S_38":[0.06504152580217978,0.3871889160916242],"CKV_K8S_43":[0.23806044642305385,0.3561755116421909],"CVE-2020-15257":[-0.14893529639766875,-0.11891214513128895],"CVE-2020-26160":[-0.006700580784803302,-0.18402388626368946],"CVE-2021-21334":[0.0880246077817135,-0.23597418718458563],"CVE-2021-22922":[0.13472781836288503,-0.001411867943010282],"CVE-2021-22923":[0.16513500208371243,-0.13277866274170413],"CVE-2021-22925":[-0.07273290656912262,-0.24191314150188165],"CVE-2021-22926":[0.04195255196328618,0.04584782237682113],"CVE-2021-22945":[0.19196032738706192,-0.0634684615336189],"CVE-2021-22946":[-0.1221032244957572,0.012535322686299403],"CVE-2021-22947":[0.15572461309553992,-0.20523790167384398],"CVE-2021-36159":[-0.16112966221559008,-0.050124093884518106],"CVE-2021-3711":[-0.12888490500012717,-0.18746314272197775],"CVE-2021-3712":[-0.05757655721141599,0.0560748356655256],"CVE-2021-39537":[0.014249688262262692,-0.26882739634151326],"CronJob.default":[0.10879393824943512,0.2276334601760828],"deps":[-1.0,-0.5050816082368219],"fairwinds-stable/helm-release-pruner":[0.17589809245157317,0.44909708641437174],"quay.io/fairwinds/helm-release-pruner:v3.2.0":[0.016627833135269495,-0.07657904464679183]}},"id":"369906","type":"StaticLayoutProvider"},{"attributes":{},"id":"369861","type":"DataRange1d"},{"attributes":{},"id":"369880","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"369883","type":"BoxAnnotation"},{"attributes":{},"id":"369877","type":"PanTool"},{"attributes":{},"id":"369878","type":"WheelZoomTool"},{"attributes":{"source":{"id":"369903"}},"id":"369905","type":"CDSView"},{"attributes":{"overlay":{"id":"369883"}},"id":"369879","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"369927"}},"size":{"value":20}},"id":"369928","type":"Circle"},{"attributes":{},"id":"369881","type":"ResetTool"},{"attributes":{"text":"fairwinds-stable-helm-release-pruner"},"id":"369859","type":"Title"},{"attributes":{"overlay":{"id":"369957"}},"id":"369893","type":"BoxSelectTool"},{"attributes":{},"id":"369958","type":"UnionRenderers"},{"attributes":{},"id":"369942","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"369899"}},"id":"369901","type":"CDSView"},{"attributes":{},"id":"369950","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"369904"},"inspection_policy":{"id":"369950"},"layout_provider":{"id":"369906"},"node_renderer":{"id":"369900"},"selection_policy":{"id":"369955"}},"id":"369897","type":"GraphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"369927","type":"CategoricalColorMapper"},{"attributes":{},"id":"369874","type":"BasicTicker"},{"attributes":{},"id":"369955","type":"NodesOnly"},{"attributes":{},"id":"369960","type":"UnionRenderers"},{"attributes":{},"id":"369959","type":"Selection"},{"attributes":{},"id":"369863","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CronJob.default","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","quay.io/fairwinds/helm-release-pruner:v3.2.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2020-26160","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2021-22922","CVE-2021-21334","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257"],"start":["fairwinds-stable/helm-release-pruner","fairwinds-stable/helm-release-pruner","fairwinds-stable/helm-release-pruner","fairwinds-stable/helm-release-pruner","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0","quay.io/fairwinds/helm-release-pruner:v3.2.0"]},"selected":{"id":"369961"},"selection_policy":{"id":"369960"}},"id":"369903","type":"ColumnDataSource"},{"attributes":{},"id":"369945","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"369899"},"glyph":{"id":"369928"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"369901"}},"id":"369900","type":"GlyphRenderer"},{"attributes":{},"id":"369867","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.7,7.5,7.5,7.4,6.5,6.3,5.9,5.3,5.3,5.3],"description":["fairwinds-stable/helm-release-pruner",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-helm-release-pruner.default (container 0) - helm-release-pruner","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"

View BlastRadius Graph

fission-charts-fission-all

Bokeh Plot Bokeh.set_log_level("info"); {"08a5af47-dc2f-44c1-9e65-fed88a0a75c8":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"376997"},"ticker":null},"id":"377000","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"377011","type":"BoxAnnotation"},{"attributes":{"text":"fission-charts-fission-all"},"id":"376987","type":"Title"},{"attributes":{"below":[{"id":"376997"}],"center":[{"id":"377000"},{"id":"377004"}],"height":768,"left":[{"id":"377001"}],"renderers":[{"id":"377025"},{"id":"377065"}],"title":{"id":"376987"},"toolbar":{"id":"377012"},"width":1024,"x_range":{"id":"376989"},"x_scale":{"id":"376993"},"y_range":{"id":"376991"},"y_scale":{"id":"376995"}},"id":"376986","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"377031"}},"id":"377033","type":"CDSView"},{"attributes":{},"id":"377068","type":"AllLabels"},{"attributes":{"callback":null},"id":"377020","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"377019","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"377027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"377065","type":"LabelSet"},{"attributes":{"formatter":{"id":"377073"},"major_label_policy":{"id":"377071"},"ticker":{"id":"377002"}},"id":"377001","type":"LinearAxis"},{"attributes":{},"id":"377070","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"377031"},"glyph":{"id":"377030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377033"}},"id":"377032","type":"GlyphRenderer"},{"attributes":{},"id":"377071","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"377055","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"377055"}},"size":{"value":20}},"id":"377056","type":"Circle"},{"attributes":{},"id":"377073","type":"BasicTickFormatter"},{"attributes":{},"id":"377088","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"377027"},"glyph":{"id":"377056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377029"}},"id":"377028","type":"GlyphRenderer"},{"attributes":{},"id":"377078","type":"NodesOnly"},{"attributes":{},"id":"377030","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,8.1,7.5,7.5,7.4,5.9,5.9,5.9,5.3,9.8,9.1,8.1,7.5,7.5,7,7,5.9,5.9,5.5,5.5,null,7.7,null,null,7.5,6.3,5.3,null],"description":["fission-charts/fission-all",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

flagger-loadtester

Bokeh Plot Bokeh.set_log_level("info"); {"66be7225-43c0-4b22-9a8e-1839ab0efa57":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"380958"},"major_label_policy":{"id":"380956"},"ticker":{"id":"380886"}},"id":"380885","type":"LinearAxis"},{"attributes":{},"id":"380890","type":"BasicTicker"},{"attributes":{"text":"flagger-loadtester"},"id":"380875","type":"Title"},{"attributes":{"axis":{"id":"380889"},"dimension":1,"ticker":null},"id":"380892","type":"Grid"},{"attributes":{},"id":"380896","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"380943","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","ghcr.io/fluxcd/flagger-loadtester:0.18.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257"],"start":["flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","flagger/loadtester","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0","ghcr.io/fluxcd/flagger-loadtester:0.18.0"]},"selected":{"id":"380977"},"selection_policy":{"id":"380976"}},"id":"380919","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"380908","type":"TapTool"},{"attributes":{"overlay":{"id":"380973"}},"id":"380909","type":"BoxSelectTool"},{"attributes":{"source":{"id":"380919"}},"id":"380921","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"380973","type":"BoxAnnotation"},{"attributes":{},"id":"380894","type":"WheelZoomTool"},{"attributes":{},"id":"380961","type":"BasicTickFormatter"},{"attributes":{},"id":"380956","type":"AllLabels"},{"attributes":{"data_source":{"id":"380915"},"glyph":{"id":"380944"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"380917"}},"id":"380916","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"380961"},"major_label_policy":{"id":"380959"},"ticker":{"id":"380890"}},"id":"380889","type":"LinearAxis"},{"attributes":{},"id":"380918","type":"MultiLine"},{"attributes":{},"id":"380881","type":"LinearScale"},{"attributes":{},"id":"380897","type":"ResetTool"},{"attributes":{},"id":"380898","type":"HelpTool"},{"attributes":{},"id":"380883","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"380920"},"inspection_policy":{"id":"380966"},"layout_provider":{"id":"380922"},"node_renderer":{"id":"380916"},"selection_policy":{"id":"380971"}},"id":"380913","type":"GraphRenderer"},{"attributes":{},"id":"380958","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"380885"},"ticker":null},"id":"380888","type":"Grid"},{"attributes":{},"id":"380959","type":"AllLabels"},{"attributes":{},"id":"380879","type":"DataRange1d"},{"attributes":{},"id":"380971","type":"NodesOnly"},{"attributes":{"overlay":{"id":"380899"}},"id":"380895","type":"BoxZoomTool"},{"attributes":{},"id":"380975","type":"Selection"},{"attributes":{},"id":"380893","type":"PanTool"},{"attributes":{},"id":"380877","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"380943"}},"size":{"value":20}},"id":"380944","type":"Circle"},{"attributes":{},"id":"380976","type":"UnionRenderers"},{"attributes":{},"id":"380966","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3],"description":["flagger/loadtester",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-loadtester.default (container 0) - loadtester","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gotway-gotway-charts

Bokeh Plot Bokeh.set_log_level("info"); {"e3f5dde7-ad68-4758-8d12-413878fc4c3d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"423734","type":"NodesOnly"},{"attributes":{},"id":"423666","type":"HelpTool"},{"attributes":{},"id":"423727","type":"AllLabels"},{"attributes":{},"id":"423729","type":"BasicTickFormatter"},{"attributes":{},"id":"423662","type":"WheelZoomTool"},{"attributes":{},"id":"423724","type":"AllLabels"},{"attributes":{},"id":"423686","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"423683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"423721","type":"LabelSet"},{"attributes":{},"id":"423651","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gotway-charts","Deployment.default","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/helm/chartmuseum:v0.13.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2021-20254","CVE-2021-21334","CVE-2021-20208","CVE-2021-3449","CVE-2020-15257"],"start":["gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","deps","CKV_K8S_40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1"]},"selected":{"id":"423745"},"selection_policy":{"id":"423744"}},"id":"423687","type":"ColumnDataSource"},{"attributes":{},"id":"423664","type":"SaveTool"},{"attributes":{"source":{"id":"423683"}},"id":"423685","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3,null],"description":["gotway/gotway-charts",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

grafregistratiecomponent-grafregistratiecomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bdebf12a-51d8-4ef8-88cb-10f86f548f7c":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"436365"},"major_label_policy":{"id":"436363"},"ticker":{"id":"436294"}},"id":"436293","type":"LinearAxis"},{"attributes":{},"id":"436285","type":"LinearScale"},{"attributes":{},"id":"436294","type":"BasicTicker"},{"attributes":{},"id":"436298","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"436289"},"ticker":null},"id":"436292","type":"Grid"},{"attributes":{},"id":"436322","type":"MultiLine"},{"attributes":{"formatter":{"id":"436362"},"major_label_policy":{"id":"436360"},"ticker":{"id":"436290"}},"id":"436289","type":"LinearAxis"},{"attributes":{"overlay":{"id":"436377"}},"id":"436313","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"436312","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","grafregistratiecomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"436381"},"selection_policy":{"id":"436380"}},"id":"436323","type":"ColumnDataSource"},{"attributes":{},"id":"436379","type":"Selection"},{"attributes":{"edge_renderer":{"id":"436324"},"inspection_policy":{"id":"436370"},"layout_provider":{"id":"436326"},"node_renderer":{"id":"436320"},"selection_policy":{"id":"436375"}},"id":"436317","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436303","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436377","type":"BoxAnnotation"},{"attributes":{},"id":"436363","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["grafregistratiecomponent/grafregistratiecomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

helm-operator-helm-operator

Bokeh Plot Bokeh.set_log_level("info"); {"5f25184f-40bb-4f40-a7fa-219ad16a9ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"479065","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"479079","type":"HoverTool"},{"attributes":{},"id":"479148","type":"UnionRenderers"},{"attributes":{"source":{"id":"479091"}},"id":"479093","type":"CDSView"},{"attributes":{},"id":"479068","type":"SaveTool"},{"attributes":{},"id":"479062","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_14":[0.30755155640944837,-0.24942782949514655],"CKV_K8S_20":[0.28296051691376106,-0.2678392034323454],"CKV_K8S_22":[0.21151310243212992,-0.23198931470225231],"CKV_K8S_23":[0.3222924123344945,-0.20230420634142926],"CKV_K8S_28":[0.18872152927510338,-0.2587220721148299],"CKV_K8S_29":[0.30140479149187754,-0.2227706247114665],"CKV_K8S_30":[0.20458733547695718,-0.2835672433241199],"CKV_K8S_31":[0.2524447725682537,-0.1983442044695699],"CKV_K8S_37":[0.272340845318991,-0.16190707910676247],"CKV_K8S_38":[0.23228330410437736,-0.2588951190806185],"CKV_K8S_40":[0.28961872064631794,-0.19231790721402056],"CKV_K8S_43":[0.23342362294227856,-0.29219996050009134],"CKV_K8S_8":[0.3065756252195649,-0.1679079277806576],"CKV_K8S_9":[0.26218293124385544,-0.2863446256367581],"CVE-2019-18276":[-0.1512630713787056,0.06418646961161334],"CVE-2019-20838":[-0.046094783070031016,0.19042317692040792],"CVE-2019-9169":[0.0017524336887531197,0.005972929811036021],"CVE-2020-12762":[-0.1883504382159111,0.07268901522441759],"CVE-2020-13434":[-0.013797305427118451,0.19981682888459876],"CVE-2020-13543":[-0.07869676780418607,0.18347515288082827],"CVE-2020-13584":[0.04588105549367352,0.17184355860579417],"CVE-2020-13776":[-0.21803741837661816,0.05431216245993957],"CVE-2020-14155":[-0.21252586847443428,0.11805033231291191],"CVE-2020-15257":[0.020095517071482646,0.13850699807183658],"CVE-2020-15358":[0.01767951034353301,-0.02601010261433268],"CVE-2020-16135":[-0.01619339799649455,-0.04335597318794906],"CVE-2020-24977":[-0.17426870637691924,0.032247004113474746],"CVE-2020-27618":[0.04101090642006202,0.10582369783747889],"CVE-2020-28196":[-0.18293150205934752,0.181912238289444],"CVE-2020-29361":[-0.17087203373344817,0.1530012082279196],"CVE-2020-29362":[-0.028292042506191356,0.2276820165899966],"CVE-2020-29363":[-0.12205784007689292,0.16298246548481002],"CVE-2020-8285":[-0.06397359260841164,0.22479386040797497],"CVE-2020-8286":[-0.022978368958728575,0.1522159484485517],"CVE-2020-8927":[-0.12366958528275301,0.10139554760696783],"CVE-2020-9948":[0.06265415214441587,0.1439082908534541],"CVE-2020-9951":[-0.1778806382701903,0.10941660881298035],"CVE-2020-9983":[-0.0002904283199388257,0.04444590668117239],"CVE-2021-1817":[-0.14400170748477276,0.13483043560574454],"CVE-2021-1820":[0.01019960224099671,0.17502059683581558],"CVE-2021-1825":[-0.1225861905071701,-0.015785401034501864],"CVE-2021-1826":[-0.13154530244920232,0.2152849713645463],"CVE-2021-20271":[-0.03595061818876387,-0.006328839821018296],"CVE-2021-21334":[-0.004150935917822888,0.09982008899012303],"CVE-2021-22922":[0.07428010895714124,0.11090867138546202],"CVE-2021-22923":[-0.04738369265561245,-0.06211871464763413],"CVE-2021-22946":[-0.15541929338619387,0.19513820664487724],"CVE-2021-22947":[0.07208423068259888,0.07380604889811741],"CVE-2021-27218":[-0.21982569509173552,0.08769129343291882],"CVE-2021-27219":[-0.0957203704916005,0.22851343390797357],"CVE-2021-28153":[-0.07793281627468819,-0.0006267246304198813],"CVE-2021-30661":[-0.1445894598835511,-0.05171947091875411],"CVE-2021-3326":[-0.17183586608441984,-0.03209804376411414],"CVE-2021-33560":[0.022596719487541904,0.20456331871623903],"CVE-2021-33574":[-0.11807813930856412,0.027506652651286222],"CVE-2021-33910":[-0.09074658462289359,-0.07001073451927528],"CVE-2021-3445":[-0.20967612509808586,0.02354422146440187],"CVE-2021-3516":[-0.11257281616133581,-0.048300291245932395],"CVE-2021-3517":[-0.10983078572875131,0.1954466332900351],"CVE-2021-3518":[0.040288168868066625,0.008901426932134865],"CVE-2021-3520":[0.036249120784028706,0.06537344707766089],"CVE-2021-3537":[-0.06925546842739844,-0.03928109654487656],"CVE-2021-3541":[-0.15588791427212348,-0.00018722269125930063],"CVE-2021-3580":[-0.0700799410197262,0.14131374761548474],"CVE-2021-35942":[0.05987044036849846,0.03676182624761549],"CVE-2021-36222":[-0.20320290482771028,0.1485127633359176],"CVE-2021-37750":[-0.19352390010469017,-0.0052729466138995915],"Deployment.default":[0.1983561282601788,-0.17393102063381904],"bsgrigorov/helm-operator:latest":[-0.06745899904665746,0.07490695612226222],"deps":[0.1080673862754669,-1.0],"helm-operator/helm-operator":[0.2644627685059419,-0.23738225787837305]}},"id":"479094","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"479115","type":"CategoricalColorMapper"},{"attributes":{},"id":"479131","type":"AllLabels"},{"attributes":{},"id":"479133","type":"BasicTickFormatter"},{"attributes":{},"id":"479146","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"479071"}},"id":"479067","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"479091"},"glyph":{"id":"479090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"479093"}},"id":"479092","type":"GlyphRenderer"},{"attributes":{},"id":"479051","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"479065"},{"id":"479066"},{"id":"479067"},{"id":"479068"},{"id":"479069"},{"id":"479070"},{"id":"479079"},{"id":"479080"},{"id":"479081"}]},"id":"479072","type":"Toolbar"},{"attributes":{},"id":"479070","type":"HelpTool"},{"attributes":{},"id":"479130","type":"BasicTickFormatter"},{"attributes":{},"id":"479090","type":"MultiLine"},{"attributes":{},"id":"479149","type":"Selection"},{"attributes":{},"id":"479138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"479133"},"major_label_policy":{"id":"479131"},"ticker":{"id":"479062"}},"id":"479061","type":"LinearAxis"},{"attributes":{"formatter":{"id":"479130"},"major_label_policy":{"id":"479128"},"ticker":{"id":"479058"}},"id":"479057","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"479087"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"479125","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"479145","type":"BoxAnnotation"},{"attributes":{},"id":"479143","type":"NodesOnly"},{"attributes":{},"id":"479069","type":"ResetTool"},{"attributes":{"text":"helm-operator-helm-operator"},"id":"479047","type":"Title"},{"attributes":{},"id":"479058","type":"BasicTicker"},{"attributes":{"axis":{"id":"479061"},"dimension":1,"ticker":null},"id":"479064","type":"Grid"},{"attributes":{},"id":"479049","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"479092"},"inspection_policy":{"id":"479138"},"layout_provider":{"id":"479094"},"node_renderer":{"id":"479088"},"selection_policy":{"id":"479143"}},"id":"479085","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"479080","type":"TapTool"},{"attributes":{},"id":"479128","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"479071","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"479115"}},"size":{"value":20}},"id":"479116","type":"Circle"},{"attributes":{"below":[{"id":"479057"}],"center":[{"id":"479060"},{"id":"479064"}],"height":768,"left":[{"id":"479061"}],"renderers":[{"id":"479085"},{"id":"479125"}],"title":{"id":"479047"},"toolbar":{"id":"479072"},"width":1024,"x_range":{"id":"479049"},"x_scale":{"id":"479053"},"y_range":{"id":"479051"},"y_scale":{"id":"479055"}},"id":"479046","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","bsgrigorov/helm-operator:latest","CVE-2021-27219","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-21334","CVE-2021-22947","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-15257","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest"]},"selected":{"id":"479149"},"selection_policy":{"id":"479148"}},"id":"479091","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["helm-operator/helm-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.helm-operator.default (container 0) - helm-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

instemming-registratie-component-irc

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8d7d8552-dc1f-4998-a375-6fffd6b4db85":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521283","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"521259"}},"id":"521261","type":"CDSView"},{"attributes":{},"id":"521314","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"521259"},"glyph":{"id":"521258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521261"}},"id":"521260","type":"GlyphRenderer"},{"attributes":{},"id":"521258","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"521260"},"inspection_policy":{"id":"521306"},"layout_provider":{"id":"521262"},"node_renderer":{"id":"521256"},"selection_policy":{"id":"521311"}},"id":"521253","type":"GraphRenderer"},{"attributes":{},"id":"521299","type":"AllLabels"},{"attributes":{},"id":"521238","type":"HelpTool"},{"attributes":{},"id":"521311","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"521233"},{"id":"521234"},{"id":"521235"},{"id":"521236"},{"id":"521237"},{"id":"521238"},{"id":"521247"},{"id":"521248"},{"id":"521249"}]},"id":"521240","type":"Toolbar"},{"attributes":{},"id":"521298","type":"BasicTickFormatter"},{"attributes":{},"id":"521223","type":"LinearScale"},{"attributes":{},"id":"521315","type":"Selection"},{"attributes":{},"id":"521219","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"521247","type":"HoverTool"},{"attributes":{},"id":"521301","type":"BasicTickFormatter"},{"attributes":{},"id":"521306","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemming-registratie-component/irc",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

instemmingservice-instemmingservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8e012cb9-4f1e-47c6-b058-89fc14b779b0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"521541","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"521584"},"inspection_policy":{"id":"521630"},"layout_provider":{"id":"521586"},"node_renderer":{"id":"521580"},"selection_policy":{"id":"521635"}},"id":"521577","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"521637"}},"id":"521573","type":"BoxSelectTool"},{"attributes":{},"id":"521625","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"521572","type":"TapTool"},{"attributes":{},"id":"521641","type":"Selection"},{"attributes":{},"id":"521547","type":"LinearScale"},{"attributes":{"formatter":{"id":"521625"},"major_label_policy":{"id":"521623"},"ticker":{"id":"521554"}},"id":"521553","type":"LinearAxis"},{"attributes":{},"id":"521558","type":"WheelZoomTool"},{"attributes":{},"id":"521640","type":"UnionRenderers"},{"attributes":{},"id":"521620","type":"AllLabels"},{"attributes":{"overlay":{"id":"521563"}},"id":"521559","type":"BoxZoomTool"},{"attributes":{},"id":"521561","type":"ResetTool"},{"attributes":{"axis":{"id":"521553"},"dimension":1,"ticker":null},"id":"521556","type":"Grid"},{"attributes":{},"id":"521543","type":"DataRange1d"},{"attributes":{},"id":"521622","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"521622"},"major_label_policy":{"id":"521620"},"ticker":{"id":"521550"}},"id":"521549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"521579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"521617","type":"LabelSet"},{"attributes":{},"id":"521639","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521607","type":"CategoricalColorMapper"},{"attributes":{},"id":"521557","type":"PanTool"},{"attributes":{"axis":{"id":"521549"},"ticker":null},"id":"521552","type":"Grid"},{"attributes":{},"id":"521582","type":"MultiLine"},{"attributes":{"data_source":{"id":"521583"},"glyph":{"id":"521582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521585"}},"id":"521584","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"521563","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","instemmingservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"521641"},"selection_policy":{"id":"521640"}},"id":"521583","type":"ColumnDataSource"},{"attributes":{},"id":"521545","type":"LinearScale"},{"attributes":{},"id":"521623","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemmingservice/instemmingservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory

Bokeh Plot Bokeh.set_log_level("info"); {"bcfaa3e9-8d26-4e33-984d-29cb795cda07":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"548795"},"glyph":{"id":"548824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"548797"}},"id":"548796","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"548853"}},"id":"548789","type":"BoxSelectTool"},{"attributes":{"text":"jfrog-artifactory"},"id":"548755","type":"Title"},{"attributes":{},"id":"548855","type":"Selection"},{"attributes":{},"id":"548761","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"548853","type":"BoxAnnotation"},{"attributes":{},"id":"548770","type":"BasicTicker"},{"attributes":{"formatter":{"id":"548838"},"major_label_policy":{"id":"548836"},"ticker":{"id":"548766"}},"id":"548765","type":"LinearAxis"},{"attributes":{},"id":"548776","type":"SaveTool"},{"attributes":{},"id":"548836","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"548800"},"inspection_policy":{"id":"548846"},"layout_provider":{"id":"548802"},"node_renderer":{"id":"548796"},"selection_policy":{"id":"548851"}},"id":"548793","type":"GraphRenderer"},{"attributes":{"source":{"id":"548799"}},"id":"548801","type":"CDSView"},{"attributes":{},"id":"548759","type":"DataRange1d"},{"attributes":{},"id":"548763","type":"LinearScale"},{"attributes":{"callback":null},"id":"548788","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"548779","type":"BoxAnnotation"},{"attributes":{},"id":"548773","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.288912374445581,-0.16725621005669356],"CKV_K8S_11":[-0.26363107429971155,-0.2596811936021915],"CKV_K8S_12":[-0.28599991427975596,-0.27848038750231807],"CKV_K8S_13":[-0.2891515936974252,-0.14382978652607267],"CKV_K8S_15":[-0.28545044096053385,-0.23020013071674175],"CKV_K8S_20":[-0.31202139790717714,-0.18597212905317378],"CKV_K8S_22":[-0.32732705337490303,-0.25441102230934987],"CKV_K8S_28":[-0.3190000589094412,-0.14541242908298777],"CKV_K8S_30":[-0.4185889716949537,-0.2439693236039173],"CKV_K8S_31":[-0.2999320613770404,-0.2588689607141349],"CKV_K8S_35":[-0.2188347281446846,-0.27417916225442357],"CKV_K8S_37":[-0.26621790645324633,-0.20750794730009678],"CKV_K8S_38":[-0.2614552985778542,-0.17814218955966496],"CKV_K8S_40":[-0.24983531064406417,-0.2337784239669794],"CKV_K8S_43":[-0.3378220016879544,-0.16815693053614167],"CVE-2016-10228":[-0.03121326796520038,0.23883143980610866],"CVE-2016-2781":[-0.0165132169278895,0.12331682189521785],"CVE-2016-9318":[0.2210888918204543,0.1887385180098693],"CVE-2017-16932":[0.09480611590361031,0.06735549270903585],"CVE-2018-12886":[0.17374405636874263,0.26510105873057577],"CVE-2018-7169":[0.0810562302975665,0.031264716256068366],"CVE-2019-10172":[-0.2518133814431862,-0.6317358071746416],"CVE-2019-12290":[0.07901610432925733,0.2859854820468432],"CVE-2019-13115":[0.028894034752665127,0.301049455666871],"CVE-2019-13627":[0.11895322209967306,0.3091965600309498],"CVE-2019-14855":[0.2536088778956886,0.26914812569071644],"CVE-2019-15847":[0.27157338302502537,0.09598347229492506],"CVE-2019-17498":[0.23158538316801078,0.3018984541378072],"CVE-2019-17543":[0.15458021834652833,0.02041830584532762],"CVE-2019-19603":[0.13668329922004696,0.23103776891647318],"CVE-2019-19645":[0.11487448794352687,0.34212017349104207],"CVE-2019-19924":[0.0818735530560796,0.33046202442031203],"CVE-2019-25013":[0.2199700415311161,0.2510747188700212],"CVE-2019-3843":[0.011251093239332242,0.08494952906591874],"CVE-2019-3844":[0.2233068537973398,0.04441140126699283],"CVE-2020-10029":[0.15421580309326488,0.33753133312063194],"CVE-2020-11080":[0.11919129083079683,0.27029115810635],"CVE-2020-13631":[-0.001847920076380967,0.16377646950178915],"CVE-2020-14155":[0.04229946062861899,0.05537720188976598],"CVE-2020-15257":[-0.2854661381637699,-0.6415847068462697],"CVE-2020-1751":[-0.00041091174559453384,0.2871308643859344],"CVE-2020-1752":[-0.022676758992669764,0.20449428628383207],"CVE-2020-21913":[0.19018809389799832,0.03403612025656076],"CVE-2020-24659":[0.0611873423895379,0.09638739357557469],"CVE-2020-24977":[0.12030516162083353,0.029336500311042887],"CVE-2020-26160":[-0.31605972038312546,-0.6092154705533727],"CVE-2020-27618":[0.2771043259235051,0.23816214006533504],"CVE-2020-28469":[-0.21253179294755045,-0.609388892178975],"CVE-2020-6096":[0.018134931345688457,0.2186290101531523],"CVE-2021-20231":[0.2893336047230881,0.14462537449724913],"CVE-2021-20232":[0.051151204136981626,0.3219875427217338],"CVE-2021-20305":[0.18838745349255312,0.21281346940410392],"CVE-2021-21334":[-0.1880634538481758,-0.6500080060252019],"CVE-2021-22946":[0.1608459051047416,0.30377146981887193],"CVE-2021-22947":[0.19363709392885475,0.32476719934363435],"CVE-2021-23440":[-0.22738266919123526,-0.660564979056197],"CVE-2021-30535":[0.27915299697558166,0.2033843910463337],"CVE-2021-3326":[0.2274417257549425,0.15197346154649627],"CVE-2021-33560":[0.2306119875141625,0.106120722613056],"CVE-2021-33574":[0.1825029278735051,0.12973225250562084],"CVE-2021-33910":[-0.001753852719268262,0.25446614064456075],"CVE-2021-3516":[0.15736677045158914,0.05938280308817526],"CVE-2021-3517":[0.24394061839363482,0.22220543832746753],"CVE-2021-3518":[0.26023523244247476,0.1311579330510496],"CVE-2021-3520":[-0.0362978686077997,0.16943325946540871],"CVE-2021-3537":[0.03976263222880756,0.17110631523379244],"CVE-2021-3541":[0.20352190249551153,0.28691821087466113],"CVE-2021-3580":[0.27330006035057347,0.17431078147441134],"CVE-2021-35942":[0.06758647777416933,0.22533874386953393],"CVE-2021-36222":[0.19447138186460208,0.08126976590051709],"CVE-2021-3711":[0.23996499753350342,0.07139142697007414],"CVE-2021-3712":[0.13030045996428122,0.09635198315121547],"CVE-2021-3749":[-0.15391045746346935,-0.6312879470022723],"CVE-2021-37714":[-0.16653527258137843,-0.5836768993082627],"CVE-2021-37750":[0.026523545749905873,0.12316908838333394],"CVE-2021-39537":[-0.5767837232975602,-0.08167766865315841],"CVE-2021-40528":[0.043963488108165666,0.26348087881558063],"Deployment.default":[-0.34151116801887693,-0.2077213546692572],"PRISMA-2021-0081":[-0.2795461323031803,-0.5885793219718665],"PRISMA-2021-0108":[-0.32144004620690425,-0.5645391613518161],"PRISMA-2021-0125":[-0.12831944391744995,-0.5907456110264646],"StatefulSet.default":[-0.19461209545045524,-0.18212418103870118],"artifactory":[1.0,0.6438104340834055],"deps":[0.9235194900429339,0.5989017784653492],"jfrog/artifactory":[-0.3108768128599056,-0.22076059386046637],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[0.11585675676787993,0.16893267942769855],"releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6":[-0.22074356145076438,-0.5243861852080516],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[-0.4923811171812345,-0.15045652881451912]}},"id":"548802","type":"StaticLayoutProvider"},{"attributes":{},"id":"548774","type":"WheelZoomTool"},{"attributes":{},"id":"548846","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.5,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory-cpp-ce

Bokeh Plot Bokeh.set_log_level("info"); {"c839bd70-7f94-4759-88a4-8d3cb10bba49":{"defs":[],"roots":{"references":[{"attributes":{},"id":"550386","type":"BasicTicker"},{"attributes":{},"id":"550383","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"550443"}},"size":{"value":20}},"id":"550444","type":"Circle"},{"attributes":{},"id":"550418","type":"MultiLine"},{"attributes":{},"id":"550461","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","artifactory-cpp-ce","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","CVE-2021-39537","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2020-26160","PRISMA-2021-0081","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-23440","CVE-2020-28469","CVE-2021-21334","PRISMA-2021-0108","CVE-2020-15257"],"start":["jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","jfrog/artifactory-cpp-ce","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6"]},"selected":{"id":"550477"},"selection_policy":{"id":"550476"}},"id":"550419","type":"ColumnDataSource"},{"attributes":{},"id":"550377","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"550420"},"inspection_policy":{"id":"550466"},"layout_provider":{"id":"550422"},"node_renderer":{"id":"550416"},"selection_policy":{"id":"550471"}},"id":"550413","type":"GraphRenderer"},{"attributes":{},"id":"550456","type":"AllLabels"},{"attributes":{"data_source":{"id":"550419"},"glyph":{"id":"550418"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"550421"}},"id":"550420","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"550393"},{"id":"550394"},{"id":"550395"},{"id":"550396"},{"id":"550397"},{"id":"550398"},{"id":"550407"},{"id":"550408"},{"id":"550409"}]},"id":"550400","type":"Toolbar"},{"attributes":{"axis":{"id":"550389"},"dimension":1,"ticker":null},"id":"550392","type":"Grid"},{"attributes":{},"id":"550379","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"550415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"550453","type":"LabelSet"},{"attributes":{"source":{"id":"550415"}},"id":"550417","type":"CDSView"},{"attributes":{},"id":"550476","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"550473"}},"id":"550409","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"550461"},"major_label_policy":{"id":"550459"},"ticker":{"id":"550390"}},"id":"550389","type":"LinearAxis"},{"attributes":{},"id":"550474","type":"UnionRenderers"},{"attributes":{},"id":"550466","type":"NodesOnly"},{"attributes":{},"id":"550477","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"550399","type":"BoxAnnotation"},{"attributes":{},"id":"550393","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"550443","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"550385"},"ticker":null},"id":"550388","type":"Grid"},{"attributes":{"below":[{"id":"550385"}],"center":[{"id":"550388"},{"id":"550392"}],"height":768,"left":[{"id":"550389"}],"renderers":[{"id":"550413"},{"id":"550453"}],"title":{"id":"550375"},"toolbar":{"id":"550400"},"width":1024,"x_range":{"id":"550377"},"x_scale":{"id":"550381"},"y_range":{"id":"550379"},"y_scale":{"id":"550383"}},"id":"550374","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"550381","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"550407","type":"HoverTool"},{"attributes":{},"id":"550390","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.32849189775104376,0.020346620684830386],"CKV_K8S_11":[0.29726281235160174,0.06007964321483105],"CKV_K8S_12":[0.3044971062165575,0.08637172716661151],"CKV_K8S_13":[0.27410425685600487,0.0505663687063993],"CKV_K8S_15":[0.33143869707433804,0.07503139162897231],"CKV_K8S_20":[0.30461442839419745,0.10932497716255499],"CKV_K8S_22":[0.27600806252585997,0.07786775508683198],"CKV_K8S_28":[0.3023789212835144,-0.007076977901736822],"CKV_K8S_30":[0.40865098089042295,0.032630722058045104],"CKV_K8S_31":[0.3235120640047589,-0.00015338318148880862],"CKV_K8S_35":[0.2587160134813542,-0.0049146951739305125],"CKV_K8S_37":[0.2831794100752483,0.0998902119975269],"CKV_K8S_38":[0.3274848577175577,0.09698334370708356],"CKV_K8S_40":[0.29582238770187025,0.012210411061742374],"CKV_K8S_43":[0.2829500980328671,0.028142806389814718],"CVE-2016-10228":[-0.06529965794599102,-0.1891360139163179],"CVE-2016-2781":[-0.1825001167529061,-0.14232381262152796],"CVE-2016-9318":[-0.19517079565839376,0.04815121069099232],"CVE-2017-16932":[-0.1944750289978485,-0.09366301778769327],"CVE-2018-12886":[-0.20588588769983357,0.02485625420945521],"CVE-2018-7169":[-0.16316572812749022,0.04910485263083893],"CVE-2019-12290":[-0.2022674174047655,-0.17229361849748023],"CVE-2019-13115":[-0.10555282210582098,-0.18784592239670564],"CVE-2019-13627":[-0.2828963229492441,-0.10650772552545337],"CVE-2019-14855":[-0.03139360894958961,-0.12202721501109046],"CVE-2019-15847":[-0.2169421274146326,-0.06413104860891854],"CVE-2019-17498":[-0.03731196199879079,-0.15448022184419333],"CVE-2019-17543":[-0.10396740798598501,-0.005693903278044371],"CVE-2019-19603":[-0.2830116442039469,-0.0490154910269467],"CVE-2019-19645":[-0.26004646599316356,-0.1608745020141583],"CVE-2019-19924":[-0.21871484815309786,-0.12195546546925584],"CVE-2019-25013":[-0.25009970505714846,-0.0837001449949752],"CVE-2019-3843":[-0.12418178967558491,-0.13515240490268832],"CVE-2019-3844":[-0.1301190464312357,0.049502192140097705],"CVE-2020-10029":[-0.15439499812168506,-0.2182364493320176],"CVE-2020-11080":[-0.12600059895860205,-0.21963844808825692],"CVE-2020-13631":[-0.09584588248104367,-0.1547610484676917],"CVE-2020-14155":[-0.28387363155446815,-0.07896670103063352],"CVE-2020-15257":[0.4382281416000011,0.33460578315031514],"CVE-2020-1751":[-0.03753469381432394,-0.06205322188639006],"CVE-2020-1752":[-0.25332728657418935,-0.11548841879692205],"CVE-2020-21913":[-0.1359356240767766,-0.1847254427777435],"CVE-2020-24659":[-0.07074484610489672,0.01382857392297852],"CVE-2020-24977":[-0.2230587368490205,-0.03251534871935688],"CVE-2020-26160":[0.39330316195005643,0.38047139379875355],"CVE-2020-27618":[-0.23573170456143341,0.02361950681287603],"CVE-2020-28469":[0.3644464027295483,0.3449301710999944],"CVE-2020-6096":[-0.03074023105144298,-0.09128633327809858],"CVE-2021-20231":[-0.2551519093823915,-0.04993031145301321],"CVE-2021-20232":[-0.06519282053092154,-0.1594637271262349],"CVE-2021-20305":[-0.2404615294687187,-0.18069834990305447],"CVE-2021-21334":[0.43746275123287265,0.36746412668107475],"CVE-2021-22946":[-0.2683899403412335,-0.022005669463441607],"CVE-2021-22947":[-0.06645545936746916,-0.12281436002656977],"CVE-2021-23440":[0.4461230151028329,0.29824655557144886],"CVE-2021-30535":[-0.13182524393764125,0.019560182796558655],"CVE-2021-3326":[-0.25372271671730656,-0.0001421352058271536],"CVE-2021-33560":[-0.1668502282543524,0.018203198733734254],"CVE-2021-33574":[-0.17479250521004058,-0.20144303709627748],"CVE-2021-33910":[-0.1966259848904196,-0.21312433393266722],"CVE-2021-3516":[-0.0720537629123911,-0.08825383579354935],"CVE-2021-3517":[-0.06616738291057536,-0.016118339345352894],"CVE-2021-3518":[-0.041755371963342065,-0.031365596505561484],"CVE-2021-3520":[-0.1401145222242149,-0.022779988010110185],"CVE-2021-3537":[-0.23244360624448918,-0.15043918153319408],"CVE-2021-3541":[-0.0839893499230466,-0.05118136686806149],"CVE-2021-3580":[-0.09122743843110181,-0.2104749752758315],"CVE-2021-35942":[-0.181758784290922,-0.014338903016376251],"CVE-2021-36222":[-0.2744428095740072,-0.13647710828742424],"CVE-2021-3711":[-0.09789434747147223,0.0335703190065028],"CVE-2021-3712":[-0.2188922912807839,-0.00376727277123405],"CVE-2021-3749":[0.4707260162044681,0.3273925877075659],"CVE-2021-37750":[-0.16073349527305508,-0.1676196507557513],"CVE-2021-39537":[0.5755243052380532,0.010307939301151776],"CVE-2021-40528":[-0.21964206497295805,-0.19792660742928533],"Deployment.default":[0.3467704911729665,0.04901180487585584],"PRISMA-2021-0081":[0.34995295838249285,0.37120326730341635],"PRISMA-2021-0108":[0.4056530338294154,0.3494904593644377],"PRISMA-2021-0125":[0.47179972244241497,0.28089848784695814],"StatefulSet.default":[0.21965413927337943,0.05497567894003626],"artifactory-cpp-ce":[-0.9495442374415906,0.2589284263238698],"deps":[-1.0,0.27592427849536005],"jfrog/artifactory-cpp-ce":[0.31949357962290376,0.046607482970847255],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[-0.14321896750200125,-0.08157482252628262],"releases-docker.jfrog.io/jfrog/artifactory-cpp-ce:7.27.6":[0.37310509261006025,0.2744254086578333],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[0.4821825824211352,0.025830426956617702]}},"id":"550422","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"550473","type":"BoxAnnotation"},{"attributes":{},"id":"550396","type":"SaveTool"},{"attributes":{"overlay":{"id":"550399"}},"id":"550395","type":"BoxZoomTool"},{"attributes":{},"id":"550471","type":"NodesOnly"},{"attributes":{"text":"jfrog-artifactory-cpp-ce"},"id":"550375","type":"Title"},{"attributes":{"formatter":{"id":"550458"},"major_label_policy":{"id":"550456"},"ticker":{"id":"550386"}},"id":"550385","type":"LinearAxis"},{"attributes":{},"id":"550398","type":"HelpTool"},{"attributes":{"callback":null},"id":"550408","type":"TapTool"},{"attributes":{},"id":"550397","type":"ResetTool"},{"attributes":{"data_source":{"id":"550415"},"glyph":{"id":"550444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"550417"}},"id":"550416","type":"GlyphRenderer"},{"attributes":{},"id":"550459","type":"AllLabels"},{"attributes":{"source":{"id":"550419"}},"id":"550421","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory-cpp-ce",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory-ha

Bokeh Plot Bokeh.set_log_level("info"); {"36148b71-d710-442f-b6de-5370a9e32a88":{"defs":[],"roots":{"references":[{"attributes":{},"id":"549101","type":"ResetTool"},{"attributes":{},"id":"549085","type":"LinearScale"},{"attributes":{},"id":"549081","type":"DataRange1d"},{"attributes":{},"id":"549179","type":"Selection"},{"attributes":{},"id":"549122","type":"MultiLine"},{"attributes":{"overlay":{"id":"549103"}},"id":"549099","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549177","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","artifactory-ha","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","CVE-2021-39537","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2020-26160","PRISMA-2021-0081","CVE-2021-37714","CVE-2019-10172","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-23440","CVE-2020-28469","CVE-2021-21334","PRISMA-2021-0108","CVE-2020-15257"],"start":["jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6"]},"selected":{"id":"549181"},"selection_policy":{"id":"549180"}},"id":"549123","type":"ColumnDataSource"},{"attributes":{},"id":"549094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"549119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"549157","type":"LabelSet"},{"attributes":{},"id":"549165","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"549089"}],"center":[{"id":"549092"},{"id":"549096"}],"height":768,"left":[{"id":"549093"}],"renderers":[{"id":"549117"},{"id":"549157"}],"title":{"id":"549079"},"toolbar":{"id":"549104"},"width":1024,"x_range":{"id":"549081"},"x_scale":{"id":"549085"},"y_range":{"id":"549083"},"y_scale":{"id":"549087"}},"id":"549078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"549178","type":"UnionRenderers"},{"attributes":{},"id":"549098","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"549177"}},"id":"549113","type":"BoxSelectTool"},{"attributes":{"text":"jfrog-artifactory-ha"},"id":"549079","type":"Title"},{"attributes":{},"id":"549163","type":"AllLabels"},{"attributes":{"data_source":{"id":"549119"},"glyph":{"id":"549148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"549121"}},"id":"549120","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1837089863748764,-0.22933711592779596],"CKV_K8S_11":[-0.22719695555770272,-0.16628869162033505],"CKV_K8S_12":[-0.14968989737696536,-0.21620911249653002],"CKV_K8S_13":[-0.16150185684940693,-0.1944400638338042],"CKV_K8S_15":[-0.2530464014363716,-0.16045927228595985],"CKV_K8S_20":[-0.18911306217266244,-0.19570397727026265],"CKV_K8S_22":[-0.25733836253838954,-0.21348003744917965],"CKV_K8S_28":[-0.24419689261765234,-0.18794224616496255],"CKV_K8S_30":[-0.200725944243662,-0.16806160078937835],"CKV_K8S_31":[-0.2483013089126757,-0.23546152036011395],"CKV_K8S_35":[-0.23643671854151782,-0.1156353472880398],"CKV_K8S_37":[-0.1515823671094803,-0.24102449780629667],"CKV_K8S_38":[-0.1718579476944159,-0.25716281771409644],"CKV_K8S_40":[-0.27109845669751653,-0.1883502157684776],"CKV_K8S_43":[-0.1981685680822529,-0.2576439229113134],"CVE-2016-10228":[0.2524263285038287,0.25688845502743707],"CVE-2016-2781":[0.17284614137980767,0.037828594202665704],"CVE-2016-9318":[0.374623867175664,0.14267643585903156],"CVE-2017-16932":[0.32541557930756737,0.11600191738035136],"CVE-2018-12886":[0.37314788629407014,0.11241839948024308],"CVE-2018-7169":[0.14010185160441516,0.1832563737541533],"CVE-2019-10172":[-0.5840189662248112,-0.13290994201467574],"CVE-2019-12290":[0.15939423679564613,0.14723549618442822],"CVE-2019-13115":[0.3607113593734041,0.1748067137088987],"CVE-2019-13627":[0.28452264189278403,0.24560621238221317],"CVE-2019-14855":[0.09193028747535749,0.0704811998002546],"CVE-2019-15847":[0.3009679582943991,0.15750748810891005],"CVE-2019-17498":[0.19425409281733874,-0.038270209202572215],"CVE-2019-17543":[0.26405185072175824,-0.008425430331548567],"CVE-2019-19603":[0.23780172520637108,-0.04765055630826342],"CVE-2019-19645":[0.11250543968406908,0.03461917837491304],"CVE-2019-19924":[0.10672674139624357,0.18016436223313825],"CVE-2019-25013":[0.2929891233005147,0.011339826881159183],"CVE-2019-3843":[0.2626583500100923,0.18267595823419622],"CVE-2019-3844":[0.14005436564203697,0.06430905578323279],"CVE-2020-10029":[0.289234603176457,0.08139599179699908],"CVE-2020-11080":[0.316381279429468,0.22810265760373535],"CVE-2020-13631":[0.21104786370607456,0.22437307729589007],"CVE-2020-14155":[0.2413281616953916,0.03183178474815903],"CVE-2020-15257":[-0.5542906939415883,-0.0990284535461987],"CVE-2020-1751":[0.11571364999410254,0.2130195963376676],"CVE-2020-1752":[0.31918808081943445,0.18698787113106638],"CVE-2020-21913":[0.2700209276506241,0.12959135885682904],"CVE-2020-24659":[0.33892809565049775,0.04938459703106225],"CVE-2020-24977":[0.19785138341718062,0.006297279713080331],"CVE-2020-26160":[-0.5601826196077112,-0.05326360392713318],"CVE-2020-27618":[0.37199061671308703,0.04891662153221312],"CVE-2020-28469":[-0.5532581342132218,0.007789604419814556],"CVE-2020-6096":[0.1625280253840242,-0.017304093760033928],"CVE-2021-20231":[0.14028779484324083,0.11315088422827166],"CVE-2021-20232":[0.2877746353167929,0.21029946888202117],"CVE-2021-20305":[0.3410539533188572,0.14658847172611256],"CVE-2021-21334":[-0.5588959995599012,-0.1619800673628822],"CVE-2021-22946":[0.17249594488971834,0.22165076092656158],"CVE-2021-22947":[0.18202497337660892,0.2541871455704946],"CVE-2021-23440":[-0.5253068141125541,-0.14873230734130707],"CVE-2021-30535":[0.1817743290782631,0.1854805291528568],"CVE-2021-3326":[0.08269819692389677,0.12375624772646283],"CVE-2021-33560":[0.24866545811762453,0.22330651798721246],"CVE-2021-33574":[0.3745689327309538,0.08255721561688169],"CVE-2021-33910":[0.2981598748520405,0.04378553538610218],"CVE-2021-3516":[0.344481006089144,0.2049583798750508],"CVE-2021-3517":[0.22163789415202487,0.17902139898770966],"CVE-2021-3518":[0.09099635929243481,0.15550839270078193],"CVE-2021-3520":[0.2269776385006715,-0.017307548482078907],"CVE-2021-3537":[0.3370889662829863,0.08412183343464047],"CVE-2021-3541":[0.34664009579168564,0.019947476113681844],"CVE-2021-3580":[0.3081038772784073,-0.024970444478059614],"CVE-2021-35942":[0.135900319631446,0.006304834560005955],"CVE-2021-36222":[0.3329354103024271,-0.005138597431357192],"CVE-2021-3711":[0.106228274441883,0.10235921652171498],"CVE-2021-3712":[0.14342478493352603,0.23286664367623688],"CVE-2021-3749":[-0.5981716173889613,-0.09784384112520354],"CVE-2021-37714":[-0.5077285382966771,0.013140064020251514],"CVE-2021-37750":[0.2755021323971859,-0.040416182860726575],"CVE-2021-39537":[-0.32283135238385574,-0.4891724613808989],"CVE-2021-40528":[0.21783943950066398,0.2580664441893505],"Deployment.default":[-0.22390118985843036,-0.24602082236115166],"PRISMA-2021-0081":[-0.5992697718446297,-0.059844778771323534],"PRISMA-2021-0108":[-0.5253283780099469,-0.023169452977746852],"PRISMA-2021-0125":[-0.5827404817137977,-0.01997325507716466],"StatefulSet.default":[-0.16291737952123947,-0.1269831267977766],"artifactory-ha":[-1.0,-0.3773741351291707],"deps":[-0.9208370509365676,-0.34615493675698517],"jfrog/artifactory-ha":[-0.21397569037448827,-0.20742950294370985],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[0.21792365553195686,0.10072365179803423],"releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6":[-0.4764503420181795,-0.08114218060094884],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[-0.28245771587404567,-0.3895808502867149]}},"id":"549126","type":"StaticLayoutProvider"},{"attributes":{},"id":"549175","type":"NodesOnly"},{"attributes":{"axis":{"id":"549093"},"dimension":1,"ticker":null},"id":"549096","type":"Grid"},{"attributes":{"data_source":{"id":"549123"},"glyph":{"id":"549122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"549125"}},"id":"549124","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"549147"}},"size":{"value":20}},"id":"549148","type":"Circle"},{"attributes":{"callback":null},"id":"549112","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.5,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory-jcr

Bokeh Plot Bokeh.set_log_level("info"); {"1c379070-9460-4d3b-a392-9b4c2666c814":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"549421"},{"id":"549422"},{"id":"549423"},{"id":"549424"},{"id":"549425"},{"id":"549426"},{"id":"549435"},{"id":"549436"},{"id":"549437"}]},"id":"549428","type":"Toolbar"},{"attributes":{},"id":"549487","type":"AllLabels"},{"attributes":{},"id":"549407","type":"DataRange1d"},{"attributes":{},"id":"549421","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549501","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"549471"}},"size":{"value":20}},"id":"549472","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2728054840648083,0.15067819424887907],"CKV_K8S_11":[0.25295593462749205,0.1837778730439754],"CKV_K8S_12":[0.25016589879381734,0.1596766399733574],"CKV_K8S_13":[0.30845213808815924,0.12816296301997224],"CKV_K8S_15":[0.317636507010261,0.1804573027314252],"CKV_K8S_20":[0.26094418966471433,0.2264835892553283],"CKV_K8S_22":[0.2967869515968254,0.16152163095584315],"CKV_K8S_28":[0.3311425647775223,0.16243215873283653],"CKV_K8S_30":[0.35376919799455575,0.27530169267313465],"CKV_K8S_31":[0.2868321025691321,0.13240386711877342],"CKV_K8S_35":[0.2038289498671988,0.18806386940704317],"CKV_K8S_37":[0.27143003302760643,0.1921408833074043],"CKV_K8S_38":[0.3242216862887935,0.14161255774802445],"CKV_K8S_40":[0.2385867061906674,0.22164872554817153],"CKV_K8S_43":[0.23512139683082758,0.1986019941046628],"CVE-2016-10228":[-0.25894131954663085,0.11911476759679336],"CVE-2016-2781":[-0.2945506079065648,-0.012909803981046847],"CVE-2016-9318":[-0.22883264526064384,-0.10089310382457925],"CVE-2017-16932":[-0.3078745954167522,0.0872898987461831],"CVE-2018-12886":[-0.31261457898639783,-0.1003761667032421],"CVE-2018-7169":[-0.13409025629223492,-0.08986185205246984],"CVE-2019-10172":[0.4299356448638389,-0.15133039210809904],"CVE-2019-12290":[-0.264892535689348,-0.04271503773960568],"CVE-2019-13115":[-0.19906414763202976,-0.12114028413430497],"CVE-2019-13627":[-0.12854382906292777,-0.133756059655261],"CVE-2019-14855":[-0.2688093089122692,0.07786147976042246],"CVE-2019-15847":[-0.09547072104643527,0.07722844377596691],"CVE-2019-17498":[-0.0912335003172851,-0.08682199909045045],"CVE-2019-17543":[-0.23380012315510243,0.05637933515475418],"CVE-2019-19603":[-0.2768312473828823,0.03442179333933575],"CVE-2019-19645":[-0.3306627193770749,-0.07077591676457866],"CVE-2019-19924":[-0.34353735520222173,-0.005463898567921233],"CVE-2019-25013":[-0.22096393719484397,-0.06050265590350206],"CVE-2019-3843":[-0.16195590830413736,-0.1180878732698745],"CVE-2019-3844":[-0.28665041324650103,0.10982061507834175],"CVE-2020-10029":[-0.12228270883522498,0.0029303379480800406],"CVE-2020-11080":[-0.0973831740454195,-0.03108758140277489],"CVE-2020-13631":[-0.15953651891941467,-0.15128593180535088],"CVE-2020-14155":[-0.30277880864144163,0.052590547866036196],"CVE-2020-15257":[0.46553251385209704,-0.18949668428499258],"CVE-2020-1751":[-0.0802524739221662,0.044886313340361014],"CVE-2020-1752":[-0.34010261056470564,0.028738392895177444],"CVE-2020-21913":[-0.12308134051684715,0.04452483131107103],"CVE-2020-24659":[-0.3120438397425643,-0.04191278567262868],"CVE-2020-24977":[-0.10541723755773184,-0.11468672167577289],"CVE-2020-26160":[0.43106545192276613,-0.18495588370965294],"CVE-2020-27618":[-0.07675878331281827,0.01200916069133313],"CVE-2020-28469":[0.481974044853316,-0.14075002655675614],"CVE-2020-6096":[-0.18314840582009623,0.058263726036599454],"CVE-2021-20231":[-0.25132530967717037,0.00626945064748504],"CVE-2021-20232":[-0.203449011783443,0.1348488694705675],"CVE-2021-20305":[-0.23039111962194397,0.09474804205670655],"CVE-2021-21334":[0.5234266372624296,-0.14974030412443357],"CVE-2021-22946":[-0.06423857297494412,-0.021352968792959757],"CVE-2021-22947":[-0.3152800748116281,0.01183391943090867],"CVE-2021-23440":[0.541110475668023,-0.11708978690710142],"CVE-2021-30535":[-0.19212501522006775,-0.1544550888003123],"CVE-2021-3326":[-0.28661472768591867,-0.1151934184512705],"CVE-2021-33560":[-0.23330757307522457,0.1332904254782367],"CVE-2021-33574":[-0.24111797640126348,-0.13193461247716828],"CVE-2021-33910":[-0.14189094829267898,0.1208958851997911],"CVE-2021-3516":[-0.12708836107055665,-0.05282830425634602],"CVE-2021-3517":[-0.22462059491381461,-0.1551995256769002],"CVE-2021-3518":[-0.17213922572191753,0.12891852258542102],"CVE-2021-3520":[-0.2625270732371444,-0.08809289593775002],"CVE-2021-3537":[-0.17667847468525197,-0.07929097686958864],"CVE-2021-3541":[-0.3410703646939529,-0.03605652433389091],"CVE-2021-3580":[-0.151575302849779,0.08062409404514632],"CVE-2021-35942":[-0.07385281795696814,-0.06113697519823837],"CVE-2021-36222":[-0.33034863947614623,0.06046609932912286],"CVE-2021-3711":[-0.29460301763897817,-0.07283193584298006],"CVE-2021-3712":[-0.12060420381744812,0.09614810291627796],"CVE-2021-3749":[0.5423021875605984,-0.07627775987896922],"CVE-2021-37750":[-0.269395596862067,-0.13817646701504654],"CVE-2021-39537":[0.44775537537980065,0.4348932325783147],"CVE-2021-40528":[-0.19225659662999345,0.09918536170339087],"Deployment.default":[0.31035622298933047,0.2163458110865084],"PRISMA-2021-0081":[0.5178237765860171,-0.04592173616140392],"PRISMA-2021-0108":[0.49847612535663877,-0.17749735485021284],"PRISMA-2021-0125":[0.5064497266402989,-0.0960922515919813],"StatefulSet.default":[0.20978669009168868,0.10453547160211388],"artifactory-jcr":[0.11726976493374154,-1.0],"deps":[0.08661576982145336,-0.97069317818158],"jfrog/artifactory-jcr":[0.29200531330412544,0.19860128543172512],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[-0.1901081726044524,-0.006034859141000786],"releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6":[0.43087064725891844,-0.08310536543282245],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[0.3912783137760027,0.3471847898538168]}},"id":"549450","type":"StaticLayoutProvider"},{"attributes":{},"id":"549504","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"549501"}},"id":"549437","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","artifactory-jcr","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","CVE-2021-39537","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2020-26160","PRISMA-2021-0081","CVE-2019-10172","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-23440","CVE-2020-28469","CVE-2021-21334","PRISMA-2021-0108","CVE-2020-15257"],"start":["jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","jfrog/artifactory-jcr","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-jcr:7.27.6"]},"selected":{"id":"549505"},"selection_policy":{"id":"549504"}},"id":"549447","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549427","type":"BoxAnnotation"},{"attributes":{},"id":"549409","type":"LinearScale"},{"attributes":{"source":{"id":"549447"}},"id":"549449","type":"CDSView"},{"attributes":{},"id":"549486","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory-jcr",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory-oss

Bokeh Plot Bokeh.set_log_level("info"); {"69b21324-b30c-418b-9a23-662162e59ad4":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"549737"}],"center":[{"id":"549740"},{"id":"549744"}],"height":768,"left":[{"id":"549741"}],"renderers":[{"id":"549765"},{"id":"549805"}],"title":{"id":"549727"},"toolbar":{"id":"549752"},"width":1024,"x_range":{"id":"549729"},"x_scale":{"id":"549733"},"y_range":{"id":"549731"},"y_scale":{"id":"549735"}},"id":"549726","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"549751"}},"id":"549747","type":"BoxZoomTool"},{"attributes":{},"id":"549748","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","artifactory-oss","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","CVE-2021-39537","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2020-26160","PRISMA-2021-0081","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-23440","CVE-2020-28469","CVE-2021-21334","PRISMA-2021-0108","CVE-2020-15257"],"start":["jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","jfrog/artifactory-oss","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6"]},"selected":{"id":"549829"},"selection_policy":{"id":"549828"}},"id":"549771","type":"ColumnDataSource"},{"attributes":{},"id":"549738","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"549759","type":"HoverTool"},{"attributes":{"source":{"id":"549771"}},"id":"549773","type":"CDSView"},{"attributes":{},"id":"549823","type":"NodesOnly"},{"attributes":{},"id":"549745","type":"PanTool"},{"attributes":{},"id":"549735","type":"LinearScale"},{"attributes":{},"id":"549746","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"549771"},"glyph":{"id":"549770"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"549773"}},"id":"549772","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549751","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549825","type":"BoxAnnotation"},{"attributes":{},"id":"549829","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"549767"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"549805","type":"LabelSet"},{"attributes":{"callback":null},"id":"549760","type":"TapTool"},{"attributes":{},"id":"549729","type":"DataRange1d"},{"attributes":{},"id":"549733","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27453978753350455,-0.036834588618505935],"CKV_K8S_11":[-0.2704648455208228,0.0331684219669429],"CKV_K8S_12":[-0.2434902918142601,-0.06432054811572474],"CKV_K8S_13":[-0.2830141168406104,-0.060650668782892575],"CKV_K8S_15":[-0.25563477279569974,-0.0472886569671569],"CKV_K8S_20":[-0.24595962911691444,-0.007106926412045854],"CKV_K8S_22":[-0.2643685546699525,-0.07364238311371868],"CKV_K8S_28":[-0.29101441078761625,0.04117099808112418],"CKV_K8S_30":[-0.38670817852768213,-0.05868494119132704],"CKV_K8S_31":[-0.239854506260981,-0.03301580847593851],"CKV_K8S_35":[-0.24503947684150082,0.050115297354490204],"CKV_K8S_37":[-0.2623122212561427,0.012051421659806274],"CKV_K8S_38":[-0.26977241934090374,-0.01195676232698849],"CKV_K8S_40":[-0.3063471392737469,0.01944375879950962],"CKV_K8S_43":[-0.28746588444231636,0.014240514541432662],"CVE-2016-10228":[0.09615361299368025,-0.16945650822089997],"CVE-2016-2781":[0.060975012861768374,-0.16188607049671275],"CVE-2016-9318":[0.12271159138213084,0.027902939585370018],"CVE-2017-16932":[0.1823741154419659,-0.04124794538772563],"CVE-2018-12886":[0.09090010249306298,0.05425281346840652],"CVE-2018-7169":[0.23545472915049534,-0.012750125203675232],"CVE-2019-12290":[0.20608608885405175,-0.01855493628665247],"CVE-2019-13115":[0.12206310279398781,0.10304076409524777],"CVE-2019-13627":[0.13058409993788328,0.06844376671205465],"CVE-2019-14855":[0.0952192531828787,0.11511748310193684],"CVE-2019-15847":[0.0851998543369596,-0.14181372744335838],"CVE-2019-17498":[-0.02492755912217378,0.03191569464939017],"CVE-2019-17543":[0.23072232181731195,-0.07394680171883235],"CVE-2019-19603":[0.052392867326181675,0.02266850936383861],"CVE-2019-19645":[0.06218670339226944,0.11404991125576383],"CVE-2019-19924":[0.020309651726848028,0.06008732812271089],"CVE-2019-25013":[0.03600263309856465,0.10260261013872145],"CVE-2019-3843":[0.17988041533625185,0.0723685109217388],"CVE-2019-3844":[-0.02112890588961659,-0.001957269370801062],"CVE-2020-10029":[0.178810611302757,-0.0941525806151879],"CVE-2020-11080":[0.15283929419842426,0.09245198266215043],"CVE-2020-13631":[0.1954883023834668,0.01671028527155722],"CVE-2020-14155":[0.010104300056362465,-0.12425060135260182],"CVE-2020-15257":[0.19829444861921044,0.2843451714359912],"CVE-2020-1751":[0.018661991827636552,-0.08653310224554885],"CVE-2020-1752":[0.1257741141562547,-0.16385026745388379],"CVE-2020-21913":[0.12284208624669117,-0.09142907249731597],"CVE-2020-24659":[0.20095134853931984,-0.06801084940040872],"CVE-2020-24977":[0.11939894867250328,-0.1302205600817552],"CVE-2020-26160":[0.2635906674696203,0.25187067986568296],"CVE-2020-27618":[0.08250627953493524,0.08797125937071172],"CVE-2020-28469":[0.22679378242385284,0.2868145283754959],"CVE-2020-6096":[-0.021028760120435742,-0.06857812552320673],"CVE-2021-20231":[0.08247805561371296,-0.1059462301942412],"CVE-2021-20232":[0.05175711840732939,0.07042375471239566],"CVE-2021-20305":[0.21579647847111766,-0.10141435772900677],"CVE-2021-21334":[0.28418713413839286,0.23020082853133808],"CVE-2021-22946":[0.010229490892671259,0.0885249236956026],"CVE-2021-22947":[0.14882871299064732,-0.059146060481778964],"CVE-2021-23440":[0.17400003004033096,0.30098421742541553],"CVE-2021-30535":[0.15156462185189515,-0.15334715919790662],"CVE-2021-3326":[0.008083727781499973,0.025429219415811194],"CVE-2021-33560":[0.20420969671657446,0.0492086528222873],"CVE-2021-33574":[0.03093969716232024,-0.14862796907967463],"CVE-2021-33910":[0.00958334074328104,-0.04909765559997141],"CVE-2021-3516":[0.19677156244263552,-0.12286375344408167],"CVE-2021-3517":[0.1632943486721571,0.04408031061788234],"CVE-2021-3518":[0.1532095467201954,-0.115236805900334],"CVE-2021-3520":[0.022138428705753697,-0.015256007706823378],"CVE-2021-3537":[0.1625094055621063,-0.001209422858208131],"CVE-2021-3541":[-0.011215258038802878,-0.10166832022733982],"CVE-2021-3580":[0.23289508199717424,-0.04427741508076588],"CVE-2021-35942":[-0.011711709069055274,0.06237309585774914],"CVE-2021-36222":[-0.025856658820022114,-0.033069185858228226],"CVE-2021-3711":[0.056021114665661856,-0.07656979374528228],"CVE-2021-3712":[0.22610045125444025,0.019072389599362704],"CVE-2021-3749":[0.24074411183225913,0.23118404218624922],"CVE-2021-37750":[0.04792650551469862,-0.12253345313805182],"CVE-2021-39537":[-0.5631720256726347,-0.06131044270032822],"CVE-2021-40528":[0.1768540394262636,-0.14228081922993857],"Deployment.default":[-0.31921423550094297,-0.031670710344903735],"PRISMA-2021-0081":[0.2774937537435068,0.2045160667976319],"PRISMA-2021-0108":[0.25157176019296706,0.2728961188686031],"PRISMA-2021-0125":[0.2776387353019124,0.1797246500336267],"StatefulSet.default":[-0.16195887673069922,0.016503842497938622],"artifactory-oss":[-0.9596073495823821,-0.26567484316520257],"deps":[-0.9999999999999999,-0.25817983811470224],"jfrog/artifactory-oss":[-0.2974483367261432,-0.02273721305044836],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[0.09209819101001498,-0.0239572788876587],"releases-docker.jfrog.io/jfrog/artifactory-oss:7.27.6":[0.15325768675798707,0.19031406353336372],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[-0.46419924987127226,-0.050026264357591194]}},"id":"549774","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"549795"}},"size":{"value":20}},"id":"549796","type":"Circle"},{"attributes":{},"id":"549770","type":"MultiLine"},{"attributes":{},"id":"549731","type":"DataRange1d"},{"attributes":{"formatter":{"id":"549813"},"major_label_policy":{"id":"549811"},"ticker":{"id":"549742"}},"id":"549741","type":"LinearAxis"},{"attributes":{},"id":"549827","type":"Selection"},{"attributes":{},"id":"549828","type":"UnionRenderers"},{"attributes":{"text":"jfrog-artifactory-oss"},"id":"549727","type":"Title"},{"attributes":{},"id":"549811","type":"AllLabels"},{"attributes":{},"id":"549818","type":"NodesOnly"},{"attributes":{"overlay":{"id":"549825"}},"id":"549761","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"549810"},"major_label_policy":{"id":"549808"},"ticker":{"id":"549738"}},"id":"549737","type":"LinearAxis"},{"attributes":{},"id":"549826","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"549745"},{"id":"549746"},{"id":"549747"},{"id":"549748"},{"id":"549749"},{"id":"549750"},{"id":"549759"},{"id":"549760"},{"id":"549761"}]},"id":"549752","type":"Toolbar"},{"attributes":{"axis":{"id":"549737"},"ticker":null},"id":"549740","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory-oss",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kfirfer-pmm-server

Bokeh Plot Bokeh.set_log_level("info"); {"c9d71de0-c98c-4af4-88ed-e512ea7b689e":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"603285"}},"id":"603221","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"603231"},"glyph":{"id":"603230"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"603233"}},"id":"603232","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"603201"},"dimension":1,"ticker":null},"id":"603204","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"603205"},{"id":"603206"},{"id":"603207"},{"id":"603208"},{"id":"603209"},{"id":"603210"},{"id":"603219"},{"id":"603220"},{"id":"603221"}]},"id":"603212","type":"Toolbar"},{"attributes":{"formatter":{"id":"603270"},"major_label_policy":{"id":"603268"},"ticker":{"id":"603198"}},"id":"603197","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.1,8.1,7.7,7.5,7.5,7.5,7.4,6.5,6.3,5.9,5.3],"description":["kfirfer/pmm-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pmm-server.default (container 0) - pmm-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kube-ops-traefik

Bokeh Plot Bokeh.set_log_level("info"); {"12a45e9d-7942-4fdf-b981-98e4a10bd439":{"defs":[],"roots":{"references":[{"attributes":{},"id":"618114","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"618159","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"618101"}],"center":[{"id":"618104"},{"id":"618108"}],"height":768,"left":[{"id":"618105"}],"renderers":[{"id":"618129"},{"id":"618169"}],"title":{"id":"618091"},"toolbar":{"id":"618116"},"width":1024,"x_range":{"id":"618093"},"x_scale":{"id":"618097"},"y_range":{"id":"618095"},"y_scale":{"id":"618099"}},"id":"618090","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"618174"},"major_label_policy":{"id":"618172"},"ticker":{"id":"618102"}},"id":"618101","type":"LinearAxis"},{"attributes":{"source":{"id":"618135"}},"id":"618137","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_32","traefik","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/kube-ops/traefik:2.5.1","PodSecurityPolicy.default","CKV_K8S_32","CVE-2021-21334","CVE-2020-15257"],"start":["kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","kube-ops/traefik","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","quay.io/kube-ops/traefik:2.5.1","quay.io/kube-ops/traefik:2.5.1"]},"selected":{"id":"618193"},"selection_policy":{"id":"618192"}},"id":"618135","type":"ColumnDataSource"},{"attributes":{},"id":"618097","type":"LinearScale"},{"attributes":{"text":"kube-ops-traefik"},"id":"618091","type":"Title"},{"attributes":{},"id":"618134","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.040054415644926025,-0.052746045288336776],"CKV_K8S_11":[0.0916145693416831,-0.04474510072131861],"CKV_K8S_12":[-0.11985728632675313,0.11163786865719295],"CKV_K8S_13":[-0.025509307253887795,-0.15129140904486219],"CKV_K8S_15":[-0.12611796962114938,-0.06602100872118094],"CKV_K8S_20":[-0.01886657063358589,-0.0982755585055137],"CKV_K8S_22":[-0.14100289749899583,-0.11927678735168909],"CKV_K8S_23":[-0.06554747320808825,0.12357229214911822],"CKV_K8S_28":[-0.1829564840237555,-0.04948255247527016],"CKV_K8S_29":[0.08008537138272849,0.016382273357469203],"CKV_K8S_30":[-0.0062863202380207305,0.10129457621690789],"CKV_K8S_31":[-0.15507775780709712,0.06854602230198661],"CKV_K8S_32":[0.0974956544542094,0.18439556225239775],"CKV_K8S_37":[0.043422873779755504,-0.11543624363726296],"CKV_K8S_38":[-0.08401756847572865,-0.13556825861882746],"CKV_K8S_40":[0.052126030668602656,0.06642463448544017],"CKV_K8S_43":[-0.17525616640858857,0.013720532249254534],"CKV_K8S_6":[0.03602279634464345,0.2151664694606339],"CVE-2020-15257":[-0.4798839640455336,0.09702039423664971],"CVE-2021-21334":[-0.442951095884451,0.1899435236884394],"Deployment.default":[-0.0732124540142531,-0.009636053170432833],"PodSecurityPolicy.default":[0.11300034581622466,0.3129940766951528],"deps":[1.0,-0.39880286934370474],"kube-ops/traefik":[-0.03165862033270458,0.011207262281291827],"quay.io/kube-ops/traefik:2.5.1":[-0.32323731874259715,0.08682369122223618],"traefik":[0.8976171970824165,-0.35784729237577195]}},"id":"618138","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"618115","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"618189"}},"id":"618125","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"618159"}},"size":{"value":20}},"id":"618160","type":"Circle"},{"attributes":{},"id":"618193","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.3,5.3,null],"description":["kube-ops/traefik",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-traefik.default (container 0) - traefik","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

landelijketabellencatalogus-landelijketabellencatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ba9ecaa-dd6e-4cf3-8d83-591f45a0cab4":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"632365"},{"id":"632366"},{"id":"632367"},{"id":"632368"},{"id":"632369"},{"id":"632370"},{"id":"632379"},{"id":"632380"},{"id":"632381"}]},"id":"632372","type":"Toolbar"},{"attributes":{},"id":"632446","type":"UnionRenderers"},{"attributes":{"axis":{"id":"632357"},"ticker":null},"id":"632360","type":"Grid"},{"attributes":{},"id":"632358","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["landelijketabellencatalogus/landelijketabellencatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

locatiecatalogus-ocatiecatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"26c2c437-9dc0-4643-b5f0-23c845af4624":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"648609"},"dimension":1,"ticker":null},"id":"648612","type":"Grid"},{"attributes":{},"id":"648679","type":"AllLabels"},{"attributes":{"formatter":{"id":"648678"},"major_label_policy":{"id":"648676"},"ticker":{"id":"648606"}},"id":"648605","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ocatiecatalogus","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"648697"},"selection_policy":{"id":"648696"}},"id":"648639","type":"ColumnDataSource"},{"attributes":{"source":{"id":"648639"}},"id":"648641","type":"CDSView"},{"attributes":{},"id":"648694","type":"UnionRenderers"},{"attributes":{},"id":"648676","type":"AllLabels"},{"attributes":{"axis":{"id":"648605"},"ticker":null},"id":"648608","type":"Grid"},{"attributes":{},"id":"648617","type":"ResetTool"},{"attributes":{},"id":"648691","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648619","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648627","type":"HoverTool"},{"attributes":{"source":{"id":"648635"}},"id":"648637","type":"CDSView"},{"attributes":{"below":[{"id":"648605"}],"center":[{"id":"648608"},{"id":"648612"}],"height":768,"left":[{"id":"648609"}],"renderers":[{"id":"648633"},{"id":"648673"}],"title":{"id":"648595"},"toolbar":{"id":"648620"},"width":1024,"x_range":{"id":"648597"},"x_scale":{"id":"648601"},"y_range":{"id":"648599"},"y_scale":{"id":"648603"}},"id":"648594","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"648638","type":"MultiLine"},{"attributes":{"overlay":{"id":"648693"}},"id":"648629","type":"BoxSelectTool"},{"attributes":{},"id":"648697","type":"Selection"},{"attributes":{},"id":"648610","type":"BasicTicker"},{"attributes":{},"id":"648695","type":"Selection"},{"attributes":{"callback":null},"id":"648628","type":"TapTool"},{"attributes":{},"id":"648681","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"648613"},{"id":"648614"},{"id":"648615"},{"id":"648616"},{"id":"648617"},{"id":"648618"},{"id":"648627"},{"id":"648628"},{"id":"648629"}]},"id":"648620","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"648663"}},"size":{"value":20}},"id":"648664","type":"Circle"},{"attributes":{},"id":"648614","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"648639"},"glyph":{"id":"648638"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648641"}},"id":"648640","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"648640"},"inspection_policy":{"id":"648686"},"layout_provider":{"id":"648642"},"node_renderer":{"id":"648636"},"selection_policy":{"id":"648691"}},"id":"648633","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648635"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648673","type":"LabelSet"},{"attributes":{"formatter":{"id":"648681"},"major_label_policy":{"id":"648679"},"ticker":{"id":"648610"}},"id":"648609","type":"LinearAxis"},{"attributes":{},"id":"648616","type":"SaveTool"},{"attributes":{},"id":"648686","type":"NodesOnly"},{"attributes":{},"id":"648606","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.09377383154615683,-0.24453478922336222],"CKV_K8S_11":[-0.08778596283306547,-0.23107554065927138],"CKV_K8S_12":[-0.1210187974600322,-0.22339414491895357],"CKV_K8S_13":[-0.06028903534697411,-0.2502876234396598],"CKV_K8S_14":[-0.15977385082267523,-0.21759244411398118],"CKV_K8S_15":[-0.07780940649406175,-0.28461279290037406],"CKV_K8S_20":[-0.0931739417130448,-0.2153338602280345],"CKV_K8S_22":[-0.12924854856956214,-0.2106310842779991],"CKV_K8S_23":[-0.15872854727706567,-0.2327316281657087],"CKV_K8S_28":[-0.10658937984830234,-0.22737151261592728],"CKV_K8S_29":[-0.1296978872450718,-0.26726476571557867],"CKV_K8S_30":[-0.11105547163212298,-0.2740825240218482],"CKV_K8S_31":[-0.0723177008084978,-0.2257334390492834],"CKV_K8S_35":[-0.07186275363911959,-0.24317756132583113],"CKV_K8S_37":[-0.0807413963693714,-0.2533802606410569],"CKV_K8S_38":[-0.1101310938609272,-0.20743728818007617],"CKV_K8S_40":[-0.12430474870821011,-0.19773877798348627],"CKV_K8S_43":[-0.0581735775896973,-0.23509181063844886],"CKV_K8S_8":[-0.1512013262802229,-0.24467890126569017],"CKV_K8S_9":[-0.1422694296750047,-0.25625161490321086],"CVE-2013-0337":[0.1685499142282379,-0.1528065281749765],"CVE-2016-10228":[0.13557707656912385,-0.0796760025710072],"CVE-2016-20012":[-0.062466416820058816,0.19387821068383443],"CVE-2016-2781":[0.13791435384028794,-0.05982452120968522],"CVE-2016-9318":[0.1356306276331421,-0.04508958985413622],"CVE-2017-16932":[0.1342358728922582,-0.027805524128683822],"CVE-2017-18258":[-0.01540305800459404,-0.0578518885742273],"CVE-2018-12886":[0.1579020618430511,-0.0554031429337342],"CVE-2018-14404":[0.0756778586870104,-0.1066548659960354],"CVE-2018-14553":[0.18152271719233834,-0.1411971409380945],"CVE-2018-14567":[0.03773697277176189,-0.08966179704143228],"CVE-2018-21232":[-0.16268405756371931,0.11923432789279645],"CVE-2018-7169":[0.1638345603785592,-0.03526640448055563],"CVE-2019-12290":[0.08402816264307962,-0.023154084623572962],"CVE-2019-13115":[0.06863120871112063,-0.03671435273622669],"CVE-2019-13627":[0.0860096599998537,-0.04906384241741704],"CVE-2019-14855":[0.10238259533565619,-0.03545953065874344],"CVE-2019-1551":[0.1429330586471943,0.06967455090253971],"CVE-2019-15847":[0.0753818334667009,-0.09069351596596678],"CVE-2019-16168":[0.09240509085367068,0.10453288215440039],"CVE-2019-17498":[0.13862306525501097,-0.009746908611019756],"CVE-2019-17543":[0.1013779860306938,-0.013110753114999471],"CVE-2019-19603":[0.13812884498354538,0.0872924055222963],"CVE-2019-19645":[0.0026112059132838926,-0.040388023726625456],"CVE-2019-19923":[0.11607695573416305,0.10730064169030584],"CVE-2019-19924":[0.1548293192167596,0.09888780574853594],"CVE-2019-19925":[0.1813277351485321,0.06680774748620379],"CVE-2019-19956":[0.1866661364220776,0.012801213971123977],"CVE-2019-19959":[-0.023258113806752453,-0.042497596980161485],"CVE-2019-20218":[0.1661853644839298,0.08729065610819872],"CVE-2019-20367":[0.010347635971337931,-0.0739456020262672],"CVE-2019-20388":[0.11862226198486311,0.0892879609843199],"CVE-2019-25013":[0.08777729271740133,-0.08092206222533849],"CVE-2019-3843":[0.1523542375682248,-0.04257778610045857],"CVE-2019-3844":[0.06091192285634731,-0.08686304007877621],"CVE-2020-10029":[0.06045448421112067,-0.05292492775756522],"CVE-2020-11080":[0.12022381411750484,-0.08846923657431965],"CVE-2020-13434":[-0.022285127701127665,-0.027262100603559856],"CVE-2020-13435":[0.1296053985258919,0.11955193877088864],"CVE-2020-13630":[0.0013225960029359103,-0.060640753342598414],"CVE-2020-13631":[0.18612320184543624,0.047087867448934756],"CVE-2020-13632":[0.16895623380110514,0.035041594649656976],"CVE-2020-14155":[0.1496776494201246,-0.02370186541641356],"CVE-2020-15257":[-0.1365886066243072,0.2044595881900443],"CVE-2020-15358":[-0.043165055843556455,0.03991377543706152],"CVE-2020-1751":[0.14142677866297318,0.004962397236530887],"CVE-2020-1752":[0.07542132704614429,-0.06801406221253098],"CVE-2020-19143":[0.153110980980257,-0.15991044049650158],"CVE-2020-1971":[-0.007414108392510629,0.11678938903575665],"CVE-2020-21913":[0.16479373947476977,-0.019221655598136936],"CVE-2020-24659":[-0.026107096879592284,-0.01286880834655171],"CVE-2020-24977":[-0.01642607617123988,0.10232677565674844],"CVE-2020-26160":[-0.12320043225598598,0.18540861375840717],"CVE-2020-27350":[0.1639500527216376,0.07247708387797075],"CVE-2020-27618":[0.10130557912388029,-0.09455156131750628],"CVE-2020-28196":[0.028143751560253165,-0.057710767567230356],"CVE-2020-28928":[-0.1458244071016676,0.12965739636276147],"CVE-2020-29361":[0.18008864287578744,-0.038757693664064743],"CVE-2020-29362":[0.14709189382705218,0.05050612282832443],"CVE-2020-29363":[0.09780317924800287,0.08516977602670399],"CVE-2020-36221":[0.021046830151669325,0.11980712178185164],"CVE-2020-36222":[0.023590605073200592,0.08615214996397426],"CVE-2020-36223":[-0.025639372768186244,0.08709310813437389],"CVE-2020-36224":[-0.05421453017232443,0.04724622009610358],"CVE-2020-36225":[0.029476764329224792,0.10130781417685607],"CVE-2020-36226":[-0.033897869438522445,0.07439702655650207],"CVE-2020-36227":[-0.011671433518350012,0.0881729322195449],"CVE-2020-36228":[-0.02333190026667834,0.03780022006820637],"CVE-2020-36229":[0.015580652422974068,0.10346437833954611],"CVE-2020-36230":[0.010724090003498431,0.08895929209241463],"CVE-2020-36309":[0.2031221991713367,-0.11345957309532556],"CVE-2020-6096":[0.11891900698207865,-0.03873306788078487],"CVE-2020-7595":[0.005097661965109502,-0.020497756595003715],"CVE-2020-8169":[0.030877995897126455,0.11656894506153928],"CVE-2020-8177":[-0.03470207948447795,0.05145242901075746],"CVE-2020-8231":[-0.0029929277655180607,0.06492557210816333],"CVE-2020-8285":[0.012849095411667035,0.07149739060018352],"CVE-2020-8286":[0.01162842422707537,0.12659699585856965],"CVE-2021-20193":[-0.0927719454994727,0.2161975180317548],"CVE-2021-20197":[-0.175771472146349,0.08490058568277427],"CVE-2021-20227":[-0.12371678293924372,0.16261426589638997],"CVE-2021-20231":[0.08863709191069448,0.1223215753885219],"CVE-2021-20232":[0.1667705808229976,0.05300752337796379],"CVE-2021-20294":[-0.07222559203719692,0.22010069830085424],"CVE-2021-20305":[0.10774379045126643,0.12408110800088194],"CVE-2021-21300":[-0.0935404527139119,0.19165358047745762],"CVE-2021-21334":[-0.1649360653034635,0.14183513871746387],"CVE-2021-21704":[-0.1640784410533757,0.17943505975261348],"CVE-2021-22876":[-0.050690779052981146,0.02772225321242361],"CVE-2021-22901":[-0.18465195423910877,0.11252792080751098],"CVE-2021-22922":[-0.16121749632857982,0.1616780459221356],"CVE-2021-22923":[-0.14818571891974727,0.1910574700290297],"CVE-2021-22925":[-0.11901057422717366,0.20331261401424414],"CVE-2021-22926":[-0.1720058518695032,0.10156194869076521],"CVE-2021-22945":[-0.05192737042399643,0.2106151997503514],"CVE-2021-22946":[0.021188351793862668,0.023596400415111872],"CVE-2021-22947":[0.01665224961583647,0.015296332539896883],"CVE-2021-23840":[-0.019868906860179766,0.05367135450864408],"CVE-2021-23841":[-0.001984917256051604,0.07903505895440166],"CVE-2021-24031":[0.1409104630208582,0.10713819309579804],"CVE-2021-27212":[-0.020124139967467564,0.06974022209654215],"CVE-2021-28041":[-0.07876893044148882,0.2025446625014317],"CVE-2021-28831":[-0.1819683048932753,0.13248602241303747],"CVE-2021-30139":[-0.1435705540772393,0.1728930420314947],"CVE-2021-30535":[0.15604762242902068,-0.0066109727390753735],"CVE-2021-32027":[-0.17865759965733835,0.1558990842292772],"CVE-2021-3326":[0.12332671253495438,-0.06597850304096349],"CVE-2021-33560":[0.1870680545437685,0.028876790585165613],"CVE-2021-33574":[0.10758623177303818,-0.07813217531671576],"CVE-2021-33910":[0.12455897148459741,0.006974929332668134],"CVE-2021-3449":[-0.0006800435784671696,0.10046545927134588],"CVE-2021-3450":[-0.16021092155852493,0.0736398116405435],"CVE-2021-3516":[0.11989215172646862,0.06653569178976626],"CVE-2021-3517":[-0.035271008037153585,0.02776740601353806],"CVE-2021-3518":[0.005592523537314708,0.11408639952757939],"CVE-2021-3520":[0.02276591815830619,-0.08323987882560395],"CVE-2021-3537":[-0.04223734216239283,0.06242263524490081],"CVE-2021-3541":[-0.006203373100780304,0.052120684229734544],"CVE-2021-3580":[0.02651758807032884,-0.03403595701916487],"CVE-2021-35942":[0.05747366540995886,-0.07028518122836226],"CVE-2021-36159":[-0.10944987659414229,0.21556191419373047],"CVE-2021-36222":[0.12095208576156403,-0.013894655050947688],"CVE-2021-3711":[0.008242895074494768,0.01066582547534469],"CVE-2021-3712":[0.03024433026031952,0.03101350446207279],"CVE-2021-37750":[0.14971919810269177,-0.06876078348217463],"CVE-2021-38115":[0.13515883302624035,-0.16729493919833768],"CVE-2021-39537":[-0.15167550803996363,0.09804776168123581],"CVE-2021-40330":[-0.10374010633411594,0.17564794761802358],"CVE-2021-40528":[0.10789119908959333,0.004076530853741252],"CVE-2021-40812":[0.1926104276506543,-0.13015113928835018],"CVE-2021-41617":[-0.13977613358884391,0.14916741563743774],"Deployment.default":[-0.08298196380580339,-0.17111462758061868],"StatefulSet.default":[-0.0590551634689766,-0.1856930078262063],"deps":[-1.0,0.06769492517678559],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06595917331811624,0.01520725864005283],"ghcr.io/conductionnl/ocatiecatalogus-nginx:latest":[0.10244923726733898,-0.06370588396805225],"ghcr.io/conductionnl/ocatiecatalogus-php:latest":[-0.07169402268919309,0.10462865691062992],"locatiecatalogus/ocatiecatalogus":[-0.11155950431784117,-0.24743043022034394],"ocatiecatalogus":[-0.9491373904116386,0.06452252907293136]}},"id":"648642","type":"StaticLayoutProvider"},{"attributes":{},"id":"648603","type":"LinearScale"},{"attributes":{},"id":"648618","type":"HelpTool"},{"attributes":{"data_source":{"id":"648635"},"glyph":{"id":"648664"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648637"}},"id":"648636","type":"GlyphRenderer"},{"attributes":{},"id":"648599","type":"DataRange1d"},{"attributes":{"text":"locatiecatalogus-ocatiecatalogus"},"id":"648595","type":"Title"},{"attributes":{},"id":"648678","type":"BasicTickFormatter"},{"attributes":{},"id":"648696","type":"UnionRenderers"},{"attributes":{},"id":"648613","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"648663","type":"CategoricalColorMapper"},{"attributes":{},"id":"648597","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["locatiecatalogus/ocatiecatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

loggingcomponent-loggingcomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2d1fc2f2-c7f4-423e-a05d-b0d44ea9493b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"649899","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"649931"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"649969","type":"LabelSet"},{"attributes":{},"id":"649975","type":"AllLabels"},{"attributes":{},"id":"649982","type":"NodesOnly"},{"attributes":{"axis":{"id":"649901"},"ticker":null},"id":"649904","type":"Grid"},{"attributes":{"data_source":{"id":"649935"},"glyph":{"id":"649934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649937"}},"id":"649936","type":"GlyphRenderer"},{"attributes":{},"id":"649895","type":"DataRange1d"},{"attributes":{},"id":"649906","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18699594773549286,-0.21442775773332481],"CKV_K8S_11":[0.15855238677398165,-0.21249928875497878],"CKV_K8S_12":[0.12094417106977803,-0.2341449540177895],"CKV_K8S_13":[0.11958758408115623,-0.2547307553013277],"CKV_K8S_14":[0.22703666446697301,-0.21319629153350295],"CKV_K8S_15":[0.16334284875541508,-0.2716599529839707],"CKV_K8S_20":[0.143929507495376,-0.23535337531063305],"CKV_K8S_22":[0.139925585584121,-0.2579044715307452],"CKV_K8S_23":[0.20859265803827107,-0.2592475834817997],"CKV_K8S_28":[0.18403034872259308,-0.2000593513760091],"CKV_K8S_29":[0.19639972220548918,-0.27344116477997693],"CKV_K8S_30":[0.22632533154767986,-0.23062775149264247],"CKV_K8S_31":[0.15716648556628518,-0.24337865805466885],"CKV_K8S_35":[0.1699296348458854,-0.19462326417933665],"CKV_K8S_37":[0.1911821720115869,-0.18872597686186499],"CKV_K8S_38":[0.13133102279914094,-0.24603344909934602],"CKV_K8S_40":[0.17058479718861233,-0.2222450140899152],"CKV_K8S_43":[0.1428200305557748,-0.21883289982029594],"CKV_K8S_8":[0.1722206526452146,-0.28498957435596817],"CKV_K8S_9":[0.21869332440287864,-0.24519654512829958],"CVE-2013-0337":[-0.16826640107915494,-0.18507326862674722],"CVE-2016-10228":[-0.14872398975218004,-0.09842110047829639],"CVE-2016-20012":[0.18587473840398,0.16643553354281027],"CVE-2016-2781":[-0.17125351444729003,-0.07609458668609428],"CVE-2016-9318":[-0.15863287320554367,-0.08683786494316433],"CVE-2017-16932":[-0.15910283579259346,-0.06891926498535646],"CVE-2017-18258":[-0.20256962934153572,0.05022809518640976],"CVE-2018-12886":[-0.11262082892883744,-0.10940899527150913],"CVE-2018-14404":[-0.025686543978675754,-0.04223437883000494],"CVE-2018-14553":[-0.13617229234531972,-0.2022488047322169],"CVE-2018-14567":[-0.20444936536593555,-0.0043077645408437365],"CVE-2018-21232":[0.07690301326068856,0.2037359049312585],"CVE-2018-7169":[-0.14709432180471277,-0.05771554431232181],"CVE-2019-12290":[-0.07106044269370175,-0.10332900297225028],"CVE-2019-13115":[-0.05339190568148848,-0.05659407362490889],"CVE-2019-13627":[-0.14890243133553202,-0.04282020349432901],"CVE-2019-14855":[-0.1263519718212595,-0.019891807707671967],"CVE-2019-1551":[-0.18566796593795346,0.04683841744225547],"CVE-2019-15847":[-0.07265932833697361,-0.041359476535153525],"CVE-2019-16168":[-0.17270849684823583,0.07217815939831974],"CVE-2019-17498":[-0.10154832845108297,-0.05949641014342356],"CVE-2019-17543":[-0.09030409622198844,-0.11188372087694086],"CVE-2019-19603":[-0.22328678083273756,0.006730504258468266],"CVE-2019-19645":[-0.12906723107643842,0.11991706784809503],"CVE-2019-19923":[-0.20557731788416198,0.08533172766628512],"CVE-2019-19924":[-0.1552874083906075,0.09358204869536291],"CVE-2019-19925":[0.015269082228208775,-0.02809171926544901],"CVE-2019-19956":[-0.18571944519571393,0.02175296505160691],"CVE-2019-19959":[-0.1680214214980505,0.035431570272787004],"CVE-2019-20218":[-0.22176047338534055,0.04409460187651844],"CVE-2019-20367":[-0.20094064518227472,0.013131179726528363],"CVE-2019-20388":[-0.1917245191281491,0.07182870796954628],"CVE-2019-25013":[-0.04265850159205082,-0.09162738467975824],"CVE-2019-3843":[-0.0926916853464271,-0.03966191492858186],"CVE-2019-3844":[-0.1307248732171554,-0.03688899907971883],"CVE-2020-10029":[-0.045575399836651084,-0.07447041864475412],"CVE-2020-11080":[-0.17002202151622525,-0.056039194937927736],"CVE-2020-13434":[-0.14941064451649977,0.11321723329658104],"CVE-2020-13435":[-0.00928219165406438,-0.031564824670703366],"CVE-2020-13630":[-0.1420800005378658,0.13636771260794475],"CVE-2020-13631":[-0.008398913015948448,-0.06137960557151487],"CVE-2020-13632":[-0.12071301338367904,0.10065756804220453],"CVE-2020-14155":[-0.13122961131094002,-0.1044235308525962],"CVE-2020-15257":[0.05369858954132014,0.21437504062037632],"CVE-2020-15358":[0.030874626378334716,0.03475870490625463],"CVE-2020-1751":[-0.06558152980872566,-0.07871309293732337],"CVE-2020-1752":[-0.13990555145755848,-0.07214288397492966],"CVE-2020-19143":[-0.15041541195831415,-0.19182302071134424],"CVE-2020-1971":[-4.763686706521117e-05,0.12720539996025929],"CVE-2020-21913":[-0.16444422350078322,-0.03961763239080243],"CVE-2020-24659":[-0.21454250491285853,0.06585179717333306],"CVE-2020-24977":[-0.003349758226831282,0.09242975810075708],"CVE-2020-26160":[0.16432155305096177,0.11979822623216022],"CVE-2020-27350":[-0.1945642973313726,0.10142165363524612],"CVE-2020-27618":[-0.11346120203275133,-0.09253567985290943],"CVE-2020-28196":[-0.15538335595184544,0.06040331608510581],"CVE-2020-28928":[0.09722309770738981,0.21198507561538096],"CVE-2020-29361":[-0.1071448151681618,0.12473264164269028],"CVE-2020-29362":[-0.051295378801031584,-0.013507855623968746],"CVE-2020-29363":[-0.20379336954758565,-0.03927466358726467],"CVE-2020-36221":[0.04517032503268553,0.04540020623547633],"CVE-2020-36222":[0.033615136051992615,0.06964037540516202],"CVE-2020-36223":[-0.004481428227164937,0.05554417750736074],"CVE-2020-36224":[-0.01523727129718431,0.08527403423935351],"CVE-2020-36225":[-0.03548700568829991,0.09904203663378076],"CVE-2020-36226":[-0.02874134290258213,0.11878408180643008],"CVE-2020-36227":[0.010505086264215459,0.0524750285143349],"CVE-2020-36228":[-0.0004047161011441329,0.07150170106127568],"CVE-2020-36229":[-0.019700707090793353,0.10443117864270347],"CVE-2020-36230":[0.01816632178827472,0.03964341265678316],"CVE-2020-36309":[-0.11876879168589928,-0.20624538635723086],"CVE-2020-6096":[-0.07651330528994181,-0.06161717674407211],"CVE-2020-7595":[-0.2123522548378401,-0.018774993904654383],"CVE-2020-8169":[0.016998859516804576,0.06847742329838247],"CVE-2020-8177":[-0.031914326121574785,0.08319879693525084],"CVE-2020-8231":[0.03185439475292532,0.053608279778053554],"CVE-2020-8285":[-0.04350872809012676,0.11114323968030065],"CVE-2020-8286":[-0.030019764784772814,0.13769590489590094],"CVE-2021-20193":[0.1462410674439426,0.1967848328993994],"CVE-2021-20197":[0.19379666932445302,0.10401050431464022],"CVE-2021-20227":[0.12142212270676037,0.2060572873134416],"CVE-2021-20231":[-0.1197062740204882,0.14089137259097426],"CVE-2021-20232":[-0.16232370068718852,0.12816279775285758],"CVE-2021-20294":[0.1690223044307355,0.07059563644103747],"CVE-2021-20305":[-0.17550613367825313,0.0961653478647807],"CVE-2021-21300":[0.15556037041699616,0.17383269967529416],"CVE-2021-21334":[0.19678216334004642,0.1352570658351548],"CVE-2021-21704":[0.14192629738289925,0.21692555870964986],"CVE-2021-22876":[0.025336460797033663,0.08795134554809098],"CVE-2021-22901":[0.13316070947088704,0.1607886601650814],"CVE-2021-22922":[0.16168164237174595,0.09503630144820537],"CVE-2021-22923":[0.10200304507868224,0.23267744586081088],"CVE-2021-22925":[0.14798006807943534,0.13439937070784902],"CVE-2021-22926":[0.12858123540203437,0.18322911262307381],"CVE-2021-22945":[0.06252807465947971,0.23039830191123223],"CVE-2021-22946":[-0.0005739303931711783,-0.0005401915971025307],"CVE-2021-22947":[-0.012999700782827002,0.012386930373954087],"CVE-2021-23840":[0.010477246374867666,0.08560572959897847],"CVE-2021-23841":[-0.04104183973365784,0.12798886085040556],"CVE-2021-24031":[-0.2181804304097838,0.026483594543906603],"CVE-2021-27212":[0.03991125533615827,0.025666865944201464],"CVE-2021-28041":[0.1627350000269035,0.15275651060638307],"CVE-2021-28831":[0.10405002691518567,0.1886006770237881],"CVE-2021-30139":[0.1836425172760621,0.0866994245126787],"CVE-2021-30535":[-0.10882192764650987,-0.03166860495230451],"CVE-2021-32027":[0.08194596145864771,0.23058328867137576],"CVE-2021-3326":[-0.14882052013733701,-0.025689218516502577],"CVE-2021-33560":[-0.01783676311073209,-0.07710435867961964],"CVE-2021-33574":[-0.11975599423705827,-0.07260448558945644],"CVE-2021-33910":[0.00796976064357214,-0.04962214516315055],"CVE-2021-3449":[-0.014089671693104329,0.11966301045715819],"CVE-2021-3450":[0.1641796481170763,0.20038950829344818],"CVE-2021-3516":[-0.1375010631619751,0.08166738593196225],"CVE-2021-3517":[-0.018837231020508334,0.06828458090830913],"CVE-2021-3518":[-0.015566021201293048,0.13591746419768957],"CVE-2021-3520":[-0.17922330000891412,0.11730879095190513],"CVE-2021-3537":[0.014989531081127546,0.10916410213466621],"CVE-2021-3541":[-0.0007839049568088527,0.10826202436256475],"CVE-2021-3580":[-0.1104345470103033,0.021278922313394896],"CVE-2021-35942":[-0.055523909886300175,-0.10203483059479623],"CVE-2021-36159":[0.1749091305692812,0.18266424227801964],"CVE-2021-36222":[-0.13485097803910936,-0.08740167725063068],"CVE-2021-3711":[-0.02491707642193078,0.012465298304061706],"CVE-2021-3712":[-0.012037628851410869,0.0028704840540605295],"CVE-2021-37750":[-0.0962289443610415,-0.07845491903218736],"CVE-2021-38115":[-0.10099610068269077,-0.2096348487955905],"CVE-2021-39537":[0.18326237513071267,0.14761565053709635],"CVE-2021-40330":[0.18456203116259948,0.12030433253350867],"CVE-2021-40528":[-0.1232251564556152,-0.053018976496995524],"CVE-2021-40812":[-0.08089796408839166,-0.206481334142994],"CVE-2021-41617":[0.12171611471257361,0.2265383410373239],"Deployment.default":[0.13282066765264858,-0.1732490926048077],"StatefulSet.default":[0.10651951282042972,-0.17962324536703952],"deps":[1.0,0.025516557964279346],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.0854621086751887,0.017558242062268616],"ghcr.io/conductionnl/loggingcomponent-nginx:latest":[-0.08682043621276189,-0.09411491072021849],"ghcr.io/conductionnl/loggingcomponent-php:latest":[0.07289488943082073,0.10930047023285888],"loggingcomponent":[0.9434442237868161,0.023871727826798892],"loggingcomponent/loggingcomponent":[0.17924377324744223,-0.24325998237718313]}},"id":"649938","type":"StaticLayoutProvider"},{"attributes":{},"id":"649897","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","loggingcomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"649993"},"selection_policy":{"id":"649992"}},"id":"649935","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"649924","type":"TapTool"},{"attributes":{"axis":{"id":"649905"},"dimension":1,"ticker":null},"id":"649908","type":"Grid"},{"attributes":{},"id":"649987","type":"NodesOnly"},{"attributes":{},"id":"649902","type":"BasicTicker"},{"attributes":{},"id":"649977","type":"BasicTickFormatter"},{"attributes":{},"id":"649934","type":"MultiLine"},{"attributes":{},"id":"649992","type":"UnionRenderers"},{"attributes":{"source":{"id":"649935"}},"id":"649937","type":"CDSView"},{"attributes":{},"id":"649914","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"649959"}},"size":{"value":20}},"id":"649960","type":"Circle"},{"attributes":{},"id":"649912","type":"SaveTool"},{"attributes":{"below":[{"id":"649901"}],"center":[{"id":"649904"},{"id":"649908"}],"height":768,"left":[{"id":"649905"}],"renderers":[{"id":"649929"},{"id":"649969"}],"title":{"id":"649891"},"toolbar":{"id":"649916"},"width":1024,"x_range":{"id":"649893"},"x_scale":{"id":"649897"},"y_range":{"id":"649895"},"y_scale":{"id":"649899"}},"id":"649890","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"649915"}},"id":"649911","type":"BoxZoomTool"},{"attributes":{},"id":"649974","type":"BasicTickFormatter"},{"attributes":{},"id":"649993","type":"Selection"},{"attributes":{"data_source":{"id":"649931"},"glyph":{"id":"649960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649933"}},"id":"649932","type":"GlyphRenderer"},{"attributes":{},"id":"649990","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"649959","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"649936"},"inspection_policy":{"id":"649982"},"layout_provider":{"id":"649938"},"node_renderer":{"id":"649932"},"selection_policy":{"id":"649987"}},"id":"649929","type":"GraphRenderer"},{"attributes":{},"id":"649972","type":"AllLabels"},{"attributes":{"source":{"id":"649931"}},"id":"649933","type":"CDSView"},{"attributes":{},"id":"649913","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"649923","type":"HoverTool"},{"attributes":{},"id":"649991","type":"Selection"},{"attributes":{"text":"loggingcomponent-loggingcomponent"},"id":"649891","type":"Title"},{"attributes":{},"id":"649909","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["loggingcomponent/loggingcomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

medewerkercatalogus-medewerkercatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56874d29-8a5e-421a-a649-df658a177614":{"defs":[],"roots":{"references":[{"attributes":{},"id":"674659","type":"NodesOnly"},{"attributes":{},"id":"674581","type":"PanTool"},{"attributes":{},"id":"674586","type":"HelpTool"},{"attributes":{"overlay":{"id":"674587"}},"id":"674583","type":"BoxZoomTool"},{"attributes":{},"id":"674654","type":"NodesOnly"},{"attributes":{},"id":"674606","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674661","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.22296201483536038,-0.14662204409272467],"CKV_K8S_11":[-0.1999490858403511,-0.19182375217175537],"CKV_K8S_12":[-0.1849783635312485,-0.18086232854711565],"CKV_K8S_13":[-0.18592088762018882,-0.2089028671979607],"CKV_K8S_14":[-0.23707256744315525,-0.2274683470402942],"CKV_K8S_15":[-0.1989726158587758,-0.23462456993708],"CKV_K8S_20":[-0.2077683603808127,-0.15311414537759996],"CKV_K8S_22":[-0.16247464245242285,-0.21923708427297808],"CKV_K8S_23":[-0.22273302431178588,-0.24079071975429633],"CKV_K8S_28":[-0.19976087622311967,-0.1700998315941663],"CKV_K8S_29":[-0.20450251935279395,-0.2553296717476038],"CKV_K8S_30":[-0.25455830534141727,-0.19175909242634653],"CKV_K8S_31":[-0.1681894543161462,-0.1898097848704857],"CKV_K8S_35":[-0.15108985710338832,-0.20683371344065712],"CKV_K8S_37":[-0.1702348747944793,-0.20524106103873238],"CKV_K8S_38":[-0.2179820388101374,-0.1683035816922446],"CKV_K8S_40":[-0.2194235896165911,-0.18363056777043202],"CKV_K8S_43":[-0.23122632993985234,-0.16104860457545822],"CKV_K8S_8":[-0.17892270395077225,-0.2533241038057281],"CKV_K8S_9":[-0.2474084905397699,-0.21101733510695947],"CVE-2013-0337":[-0.2195943177211573,0.10944594878040445],"CVE-2016-10228":[-0.06930569560893693,0.18224529363712985],"CVE-2016-20012":[0.1923950023632571,-0.11887038341665009],"CVE-2016-2781":[-0.03523026069016686,0.10597130261063796],"CVE-2016-9318":[-0.09513371476166846,0.14279646846552732],"CVE-2017-16932":[-0.11497756729167763,0.07673319766991714],"CVE-2017-18258":[-0.027855047996117054,-0.0010132412148572548],"CVE-2018-12886":[-0.025838195148329107,0.12804532955817344],"CVE-2018-14404":[0.13529254110747438,0.11587384253726585],"CVE-2018-14553":[-0.2145710835260036,0.14780647759338444],"CVE-2018-14567":[0.0010304265364980353,0.21326512008248902],"CVE-2018-21232":[0.24432334623085253,-0.06369168237819278],"CVE-2018-7169":[-0.0939340497344219,0.09087405676802182],"CVE-2019-12290":[-0.05859745617279038,0.13659020553679116],"CVE-2019-13115":[-0.02410396276426013,0.15118781743025836],"CVE-2019-13627":[-0.05172332687859309,0.09358058433260028],"CVE-2019-14855":[-0.07292630724434442,0.08439197027033193],"CVE-2019-1551":[-0.008029091994781183,0.0668549240602351],"CVE-2019-15847":[-0.06476748628976141,0.16596583934461676],"CVE-2019-16168":[-0.012326827445260851,0.22298622471012655],"CVE-2019-17498":[-0.07583343808098032,0.12572138124486673],"CVE-2019-17543":[-0.10434231108565277,0.060023677870407646],"CVE-2019-19603":[0.012441850359236192,0.19738180645695408],"CVE-2019-19645":[0.03563948168723232,0.20141848829005551],"CVE-2019-19923":[0.14052482298776023,0.13676838203063849],"CVE-2019-19924":[0.08818196691549089,0.17947080147189343],"CVE-2019-19925":[0.12129988840277793,0.17687909616968384],"CVE-2019-19956":[0.07079887715650038,0.14705299886509593],"CVE-2019-19959":[0.0906539158927416,0.12523900693932422],"CVE-2019-20218":[0.017471579872493988,0.22567397733437616],"CVE-2019-20367":[0.06833592536284878,0.17193487038120248],"CVE-2019-20388":[0.08888396704259718,0.1990906914294434],"CVE-2019-25013":[-0.07232823232069908,0.10646456742964565],"CVE-2019-3843":[-0.031395668936008314,0.16777737951398816],"CVE-2019-3844":[-0.0377427768995949,0.13917654311341807],"CVE-2020-10029":[-0.046150425765011174,0.1727690938202744],"CVE-2020-11080":[-0.09211578706912106,0.07192162753173445],"CVE-2020-13434":[0.10828461391053952,0.1948228938941705],"CVE-2020-13435":[-0.06582436245858886,0.020685593155048088],"CVE-2020-13630":[0.099583427028429,0.14618256370020316],"CVE-2020-13631":[0.04669673155146768,0.1645641719411547],"CVE-2020-13632":[0.13314685012088537,0.16077210369483155],"CVE-2020-14155":[-0.09546844189929775,0.12530328606063648],"CVE-2020-15257":[0.22092429121109938,-0.15117251520423958],"CVE-2020-15358":[0.03664352739527975,-0.043318943151544324],"CVE-2020-1751":[-0.11437534602629526,0.12400450598577416],"CVE-2020-1752":[-0.08519484823191582,0.1783920203658891],"CVE-2020-19143":[-0.1859361441702342,0.19799651631364237],"CVE-2020-1971":[0.023166912873869395,-0.03528957680685441],"CVE-2020-21913":[-0.0817056092232969,0.1630736992175444],"CVE-2020-24659":[-0.05364583609289655,0.21287396338029496],"CVE-2020-24977":[0.0605672648571822,-0.026795471418085453],"CVE-2020-26160":[0.10010270421240612,-0.19042312812689532],"CVE-2020-27350":[-0.07845961899270876,0.030875203918269954],"CVE-2020-27618":[-0.05056208929755017,0.11725099952132575],"CVE-2020-28196":[0.11447566601566031,0.11836589273928269],"CVE-2020-28928":[0.2003179242451912,-0.17491438392381753],"CVE-2020-29361":[-0.042635514519096626,0.04275832466889591],"CVE-2020-29362":[-0.04714952923365024,-0.0033153810588985246],"CVE-2020-29363":[0.026907094402358216,0.18000086711734523],"CVE-2020-36221":[0.11725957220458304,0.027413893170059347],"CVE-2020-36222":[0.11984299697892636,0.006890266425322511],"CVE-2020-36223":[0.08676161648256182,0.03702196978420917],"CVE-2020-36224":[0.03033425574262415,-0.021275348041733817],"CVE-2020-36225":[0.09478138144498963,-0.022156517452252122],"CVE-2020-36226":[0.07471444341543809,-0.035003959130228364],"CVE-2020-36227":[0.06774967403930975,0.012001534926522313],"CVE-2020-36228":[0.09003146873579612,0.01136403802676406],"CVE-2020-36229":[0.05198472344306868,-0.0424908136423445],"CVE-2020-36230":[0.0753028119166092,-0.016260765380955573],"CVE-2020-36309":[-0.22099945714916824,0.13052494695977607],"CVE-2020-6096":[-0.09740692939610851,0.16361264290296856],"CVE-2020-7595":[0.10318095209659936,0.16575044756350607],"CVE-2020-8169":[0.07770713243573883,0.02464316752517934],"CVE-2020-8177":[0.12180800034876338,0.045767809091364506],"CVE-2020-8231":[0.13247162118677042,0.011966266781578834],"CVE-2020-8285":[0.13263382846975566,0.029925276602911888],"CVE-2020-8286":[0.13627193487072664,0.044233963400175526],"CVE-2021-20193":[0.2315177652660065,-0.04524165854237757],"CVE-2021-20197":[0.12123965400312575,-0.15435077815226533],"CVE-2021-20227":[0.24165954544458917,-0.11347259602894802],"CVE-2021-20231":[-0.0975828648249324,0.03403278576191332],"CVE-2021-20232":[0.12139165723871831,0.14420953724312108],"CVE-2021-20294":[0.165624968992225,-0.1702358998728218],"CVE-2021-20305":[0.053934690143862804,0.22362823260285963],"CVE-2021-21300":[0.23504844456992371,-0.13384056181166998],"CVE-2021-21334":[0.15627776748846023,-0.18547725511732951],"CVE-2021-21704":[0.21604863002299074,-0.0641717343278083],"CVE-2021-22876":[0.09832872005744399,-0.005468903559448144],"CVE-2021-22901":[0.08591218640581812,-0.1689475814105326],"CVE-2021-22922":[0.1120591208930813,-0.17281289832256597],"CVE-2021-22923":[0.2002790004002191,-0.1583319128062488],"CVE-2021-22925":[0.1963737883846161,-0.14066874486538722],"CVE-2021-22926":[0.22919203736697202,-0.08024265991336178],"CVE-2021-22945":[0.21618289114481315,-0.12457381916943225],"CVE-2021-22946":[0.0034990290008351803,0.016621521414337787],"CVE-2021-22947":[0.009051519973512067,0.02963221500684759],"CVE-2021-23840":[0.044981155826198355,-0.026059091522275164],"CVE-2021-23841":[0.059848801005337966,-0.008293370768418698],"CVE-2021-24031":[0.06444658170665891,0.20867661428012607],"CVE-2021-27212":[0.08043485351883878,-0.0022634395867347314],"CVE-2021-28041":[0.19927458691553251,-0.09392580389098824],"CVE-2021-28831":[0.1257866421658283,-0.19226895059835022],"CVE-2021-30139":[0.22073705646641353,-0.1020909462055024],"CVE-2021-30535":[-0.11731548937970422,0.09710250629868233],"CVE-2021-32027":[0.14688320728797968,-0.19775057904856388],"CVE-2021-3326":[-0.057416831151918875,0.07237276568102242],"CVE-2021-33560":[-0.03044006890481938,0.025861154636562883],"CVE-2021-33574":[-0.07403532781356113,0.14642470609244598],"CVE-2021-33910":[0.056154707588064526,0.19056981478404353],"CVE-2021-3449":[0.14452110200106758,0.024430818619904857],"CVE-2021-3450":[0.1718348674885994,-0.15342640525936124],"CVE-2021-3516":[0.08210114217029918,0.2148324873182844],"CVE-2021-3517":[0.052349396959329525,0.007843738337045157],"CVE-2021-3518":[0.10578439470050426,0.01209027470890084],"CVE-2021-3520":[-0.11009513269379495,0.1544153114838324],"CVE-2021-3537":[0.10095159369104077,0.02765540477704091],"CVE-2021-3541":[0.11577471797409487,-0.008540822996833444],"CVE-2021-3580":[-0.06571372608834457,0.0027854361477955268],"CVE-2021-35942":[-0.07721658141823678,0.059212585609520044],"CVE-2021-36159":[0.18118284964838632,-0.18515900607180688],"CVE-2021-36222":[0.03561564815699753,0.22324009922222918],"CVE-2021-3711":[0.10619146880907143,0.04430724605407214],"CVE-2021-3712":[0.04238590957418423,-0.008110915962891162],"CVE-2021-37750":[-0.05263104100807882,0.1849203920994401],"CVE-2021-38115":[-0.20019046872516447,0.18204286626314098],"CVE-2021-39537":[0.24666496611934444,-0.09105220353165601],"CVE-2021-40330":[0.14010899704106608,-0.1666317356996877],"CVE-2021-40528":[-0.048827452186060764,0.15473400885078936],"CVE-2021-40812":[-0.20813785490403072,0.16483778436813912],"CVE-2021-41617":[0.16255353526368976,-0.13436298077851558],"Deployment.default":[-0.1514035434619706,-0.1486007246435093],"StatefulSet.default":[-0.15229995805565608,-0.13247158941759665],"deps":[-0.39756293614390487,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.015981989471480437,0.08858746371993348],"ghcr.io/conductionnl/medewerkercatalogus-nginx:latest":[-0.1037550811644029,0.106656836518387],"ghcr.io/conductionnl/medewerkercatalogus-php:latest":[0.11972596152012704,-0.07142662796255873],"medewerkercatalogus":[-0.4168502542173819,-0.9760426568387164],"medewerkercatalogus/medewerkercatalogus":[-0.21103259090106793,-0.20799225852364917]}},"id":"674610","type":"StaticLayoutProvider"},{"attributes":{},"id":"674582","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"674603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"674641","type":"LabelSet"},{"attributes":{"source":{"id":"674607"}},"id":"674609","type":"CDSView"},{"attributes":{"source":{"id":"674603"}},"id":"674605","type":"CDSView"},{"attributes":{},"id":"674565","type":"DataRange1d"},{"attributes":{},"id":"674578","type":"BasicTicker"},{"attributes":{},"id":"674584","type":"SaveTool"},{"attributes":{"axis":{"id":"674573"},"ticker":null},"id":"674576","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"674581"},{"id":"674582"},{"id":"674583"},{"id":"674584"},{"id":"674585"},{"id":"674586"},{"id":"674595"},{"id":"674596"},{"id":"674597"}]},"id":"674588","type":"Toolbar"},{"attributes":{"data_source":{"id":"674603"},"glyph":{"id":"674632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674605"}},"id":"674604","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"674596","type":"TapTool"},{"attributes":{},"id":"674585","type":"ResetTool"},{"attributes":{"axis":{"id":"674577"},"dimension":1,"ticker":null},"id":"674580","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"674595","type":"HoverTool"},{"attributes":{},"id":"674646","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"674661"}},"id":"674597","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["medewerkercatalogus/medewerkercatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

memo-component-memo-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0e864464-f3c8-4d97-b0d7-1ad21d633f8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"674891","type":"DataRange1d"},{"attributes":{},"id":"674908","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","memo-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"674989"},"selection_policy":{"id":"674988"}},"id":"674931","type":"ColumnDataSource"},{"attributes":{},"id":"674909","type":"ResetTool"},{"attributes":{},"id":"674895","type":"LinearScale"},{"attributes":{},"id":"674988","type":"UnionRenderers"},{"attributes":{},"id":"674905","type":"PanTool"},{"attributes":{},"id":"674930","type":"MultiLine"},{"attributes":{},"id":"674989","type":"Selection"},{"attributes":{"axis":{"id":"674901"},"dimension":1,"ticker":null},"id":"674904","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"674919","type":"HoverTool"},{"attributes":{},"id":"674978","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"674932"},"inspection_policy":{"id":"674978"},"layout_provider":{"id":"674934"},"node_renderer":{"id":"674928"},"selection_policy":{"id":"674983"}},"id":"674925","type":"GraphRenderer"},{"attributes":{},"id":"674987","type":"Selection"},{"attributes":{},"id":"674986","type":"UnionRenderers"},{"attributes":{"below":[{"id":"674897"}],"center":[{"id":"674900"},{"id":"674904"}],"height":768,"left":[{"id":"674901"}],"renderers":[{"id":"674925"},{"id":"674965"}],"title":{"id":"674887"},"toolbar":{"id":"674912"},"width":1024,"x_range":{"id":"674889"},"x_scale":{"id":"674893"},"y_range":{"id":"674891"},"y_scale":{"id":"674895"}},"id":"674886","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"674927"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"674965","type":"LabelSet"},{"attributes":{},"id":"674898","type":"BasicTicker"},{"attributes":{},"id":"674902","type":"BasicTicker"},{"attributes":{"axis":{"id":"674897"},"ticker":null},"id":"674900","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"674955","type":"CategoricalColorMapper"},{"attributes":{},"id":"674906","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"674920","type":"TapTool"},{"attributes":{"overlay":{"id":"674911"}},"id":"674907","type":"BoxZoomTool"},{"attributes":{},"id":"674983","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2911856532797168,0.02026884189301425],"CKV_K8S_11":[-0.3114140272479867,-0.03390936215584043],"CKV_K8S_12":[-0.3075459628018607,-0.016880737864012077],"CKV_K8S_13":[-0.3248504448065961,0.02747077149453965],"CKV_K8S_14":[-0.3325556987506751,-0.06988634552704431],"CKV_K8S_15":[-0.36837050758422163,0.06922533768592548],"CKV_K8S_20":[-0.3195375777203873,-0.0008681548426577243],"CKV_K8S_22":[-0.3295485206287516,0.0456567445272537],"CKV_K8S_23":[-0.35441278186763503,-0.06280444848711733],"CKV_K8S_28":[-0.291336707976585,0.05520618428418611],"CKV_K8S_29":[-0.37258608178433555,-0.01205496444509549],"CKV_K8S_30":[-0.37094950175154834,0.015000313929020237],"CKV_K8S_31":[-0.2889017012907928,-0.011585883473630022],"CKV_K8S_35":[-0.30668323226200395,0.012848291775401078],"CKV_K8S_37":[-0.3022280593438005,0.037845392499134274],"CKV_K8S_38":[-0.3149478802083848,0.05353105944849396],"CKV_K8S_40":[-0.2939962284705448,-0.03894530208787976],"CKV_K8S_43":[-0.3078415449022228,0.06852113024246945],"CKV_K8S_8":[-0.3697477612733192,-0.034844902864341304],"CKV_K8S_9":[-0.34983102398881144,-0.04362469212247883],"CVE-2013-0337":[0.2934734429209117,0.11354935778299363],"CVE-2016-10228":[0.1418950939576472,0.11354974149322468],"CVE-2016-20012":[-0.014853116314017594,-0.28884662334100825],"CVE-2016-2781":[0.17712099915926657,0.017253457521317978],"CVE-2016-9318":[0.14770924410182773,0.04121996677616849],"CVE-2017-16932":[0.1943692832782197,0.147759813877263],"CVE-2017-18258":[-0.017334666937927425,0.22554171736166004],"CVE-2018-12886":[0.11890641640499748,0.07360606882117252],"CVE-2018-14404":[-0.04923803342854417,0.06702537773071451],"CVE-2018-14553":[0.2747974847798654,0.16202047591026633],"CVE-2018-14567":[-0.023766892903150153,0.17617311876990224],"CVE-2018-21232":[-0.0022682005091268164,-0.2538859412798953],"CVE-2018-7169":[0.20649572660701268,0.0527966711144829],"CVE-2019-12290":[0.12075424011481324,0.12925940508970413],"CVE-2019-13115":[0.1371585281197484,0.16801307852230646],"CVE-2019-13627":[0.1970614068196105,0.032757562291263406],"CVE-2019-14855":[0.15802246600444927,0.16318550552637828],"CVE-2019-1551":[0.19404996523342297,-0.006263909827805046],"CVE-2019-15847":[0.16515565454904782,0.08899923018012698],"CVE-2019-16168":[0.08304546547571001,0.22289842947150904],"CVE-2019-17498":[0.18786385451130802,0.10012899180636192],"CVE-2019-17543":[0.17781911850781532,0.1373021831401697],"CVE-2019-19603":[0.10089419215943363,0.24392117606924277],"CVE-2019-19645":[0.0565082466830211,0.250456511376433],"CVE-2019-19923":[0.08455283735527361,0.2003686791085493],"CVE-2019-19924":[-0.015931523219542415,0.12791580671838024],"CVE-2019-19925":[0.15283308711809726,0.21400186721833686],"CVE-2019-19956":[0.019209897127828456,0.20179824354636636],"CVE-2019-19959":[-0.07661532829607351,0.11152789493120835],"CVE-2019-20218":[-0.043338226880240416,0.20370409929861896],"CVE-2019-20367":[-0.02384278494253562,0.09667559586435681],"CVE-2019-20388":[-0.04313139427455165,0.15671543168346883],"CVE-2019-25013":[0.16926637457030097,0.11641357903351715],"CVE-2019-3843":[0.12254428112094279,0.042188137801317464],"CVE-2019-3844":[0.19496729588243206,0.12536928307772643],"CVE-2020-10029":[0.1806796222296453,0.0718447161683036],"CVE-2020-11080":[0.1773190868837251,0.16180350728121953],"CVE-2020-13434":[-0.07401837187283022,0.13644907743218102],"CVE-2020-13435":[-0.05539197140943027,0.18249755995085243],"CVE-2020-13630":[0.0010888494271153269,0.203299028616036],"CVE-2020-13631":[0.01689968326472554,0.1669809641899809],"CVE-2020-13632":[0.03907307377454814,0.19413134578637292],"CVE-2020-14155":[0.09359147721404212,0.08209601258714366],"CVE-2020-15257":[-0.058556391141330266,-0.2878235060791181],"CVE-2020-15358":[0.052279452794395186,-0.06417561067990497],"CVE-2020-1751":[0.20732289457917152,0.09153021240439155],"CVE-2020-1752":[0.20520315139305834,0.07292223108880377],"CVE-2020-19143":[0.2904626018601986,0.039808033770908594],"CVE-2020-1971":[-0.008553411627521827,-0.025393363994218494],"CVE-2020-21913":[0.13458676208834297,0.14821460637776968],"CVE-2020-24659":[0.11016225023175522,0.22303217287824703],"CVE-2020-24977":[0.0702496316023399,-0.05081936061282369],"CVE-2020-26160":[0.09134238754592865,-0.2821622410564242],"CVE-2020-27350":[0.13418897222375747,0.23018669345187842],"CVE-2020-27618":[0.16925725368179187,0.03552236700795548],"CVE-2020-28196":[0.045331097398249844,0.22703104338990787],"CVE-2020-28928":[-0.026674989982175143,-0.26722568110125183],"CVE-2020-29361":[-0.06866501476474363,0.1609881856436676],"CVE-2020-29362":[-0.009033131739688817,0.15545681990008545],"CVE-2020-29363":[0.05905670257360731,0.19719249278504167],"CVE-2020-36221":[-0.02193693646605818,-0.016636725216429463],"CVE-2020-36222":[0.004028306547643058,-0.0667693049708131],"CVE-2020-36223":[0.016800643350688094,-0.08092047421597655],"CVE-2020-36224":[0.0530344286372379,-0.046369514170236346],"CVE-2020-36225":[-0.03357979014737588,-0.061161674624571824],"CVE-2020-36226":[-0.006888972571763736,-0.047132992343977026],"CVE-2020-36227":[0.08822448044962483,-0.06055999226672025],"CVE-2020-36228":[0.007477681349216134,-0.0307270931420889],"CVE-2020-36229":[-0.02300896774704745,-0.05011841338311971],"CVE-2020-36230":[0.09790470653113509,-0.08452414600515404],"CVE-2020-36309":[0.28686354076524534,0.13713009448232893],"CVE-2020-6096":[0.09993708721825362,0.11496138325139775],"CVE-2020-7595":[-0.047560869336114614,0.130006532113419],"CVE-2020-8169":[0.04130776548127065,-0.031867891467396804],"CVE-2020-8177":[0.03263279878670288,-0.06920365519003693],"CVE-2020-8231":[0.044623330556119466,-0.08528330001355625],"CVE-2020-8285":[-0.011947589905925557,-0.07224022699292798],"CVE-2020-8286":[0.10573528244606342,-0.06365590214468857],"CVE-2021-20193":[0.024694500370696825,-0.2548790516777505],"CVE-2021-20197":[-0.08251377300106923,-0.26401451891787947],"CVE-2021-20227":[0.04571890971282195,-0.2771384118956997],"CVE-2021-20231":[-0.05266106183842261,0.09943436201737134],"CVE-2021-20232":[0.1728527281151431,0.2022089174047277],"CVE-2021-20294":[-0.001730966735095051,-0.3066492579468488],"CVE-2021-20305":[-0.0208302221676213,0.1998717330388102],"CVE-2021-21300":[-0.03598838455686507,-0.29755578179535724],"CVE-2021-21334":[0.04482271913870177,-0.3034449658426273],"CVE-2021-21704":[-0.05694563180043452,-0.26545155960376626],"CVE-2021-22876":[0.11497438513522344,-0.07888602216132184],"CVE-2021-22901":[0.05545771082840122,-0.24592142339557718],"CVE-2021-22922":[0.10667904658468737,-0.22748294714293296],"CVE-2021-22923":[0.02154142956535892,-0.30959337623737765],"CVE-2021-22925":[-0.09426502258459328,-0.2403430937766546],"CVE-2021-22926":[-0.0335047982338949,-0.23909136742534265],"CVE-2021-22945":[0.016799556376419632,-0.2834792421721914],"CVE-2021-22946":[0.11310407121937856,-0.03210207587373834],"CVE-2021-22947":[0.07116690370777591,-0.010200044703533783],"CVE-2021-23840":[0.06350133194581739,-0.08624133472340297],"CVE-2021-23841":[0.08224729502298378,-0.0899712650585276],"CVE-2021-24031":[0.07031385314952457,0.23813009895240667],"CVE-2021-27212":[-0.041648684000331844,-0.0429005601580697],"CVE-2021-28041":[0.07150112008790602,-0.2715665945545789],"CVE-2021-28831":[0.12065421003065947,-0.2518605229334556],"CVE-2021-30139":[-0.06252519905592133,-0.23852065881244464],"CVE-2021-30535":[0.1523427819186426,0.015692099458008476],"CVE-2021-32027":[0.07025226727188022,-0.29953378499846484],"CVE-2021-3326":[0.20820590774410155,0.1121435446881291],"CVE-2021-33560":[-0.0733267456761089,0.08127982765902884],"CVE-2021-33574":[0.18249235427210403,0.05168260744723752],"CVE-2021-33910":[0.07838426710700154,0.1376110070478657],"CVE-2021-3449":[-0.035154491878781856,-0.025881578807636828],"CVE-2021-3450":[-0.1001086125201952,-0.2108685458724399],"CVE-2021-3516":[0.026049573929960934,0.2385225143178123],"CVE-2021-3517":[0.029042101101074448,-0.04404345457583527],"CVE-2021-3518":[0.07205975614295032,-0.06995119946900975],"CVE-2021-3520":[0.006233817576217216,0.2338965483208358],"CVE-2021-3537":[0.02044839465265885,-0.020170270665391496],"CVE-2021-3541":[0.01402502252071921,-0.051049552867487163],"CVE-2021-3580":[0.12290288236194803,0.2047177616531521],"CVE-2021-35942":[0.11329253178170443,0.1611552201081365],"CVE-2021-36159":[0.13319429832089558,-0.2289880673442007],"CVE-2021-36222":[0.09803501649299765,0.14726037798710037],"CVE-2021-3711":[0.08702349326199689,-0.01775005287820677],"CVE-2021-3712":[0.09899896259550689,-0.023443308612661157],"CVE-2021-37750":[0.15598090612290377,0.13931566504331352],"CVE-2021-38115":[0.29760058219654406,0.09014727136009894],"CVE-2021-39537":[0.08630612767823133,-0.24472891427855406],"CVE-2021-40330":[0.11076165546219029,-0.27182671048234375],"CVE-2021-40528":[0.06688458450128407,0.11436770965444767],"CVE-2021-40812":[0.2969725052917665,0.06590858762335623],"CVE-2021-41617":[-0.07605425243141335,-0.21601037032519266],"Deployment.default":[-0.22664849693465738,-0.00816791193729151],"StatefulSet.default":[-0.24000393888013732,0.03432913787844176],"deps":[-0.9367647454954818,-0.6757810385473786],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06209777003761822,0.07722594261283695],"ghcr.io/conductionnl/memo-component-nginx:latest":[0.14411116014871345,0.07800597755751834],"ghcr.io/conductionnl/memo-component-php:latest":[0.01674087764599529,-0.15329178078641298],"memo-component":[-1.0,-0.721727669753546],"memo-component/memo-component":[-0.34432647242879055,0.004018107918899779]}},"id":"674934","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"674931"},"glyph":{"id":"674930"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674933"}},"id":"674932","type":"GlyphRenderer"},{"attributes":{"source":{"id":"674931"}},"id":"674933","type":"CDSView"},{"attributes":{"text":"memo-component-memo-component"},"id":"674887","type":"Title"},{"attributes":{"formatter":{"id":"674973"},"major_label_policy":{"id":"674971"},"ticker":{"id":"674902"}},"id":"674901","type":"LinearAxis"},{"attributes":{},"id":"674970","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"674970"},"major_label_policy":{"id":"674968"},"ticker":{"id":"674898"}},"id":"674897","type":"LinearAxis"},{"attributes":{},"id":"674973","type":"BasicTickFormatter"},{"attributes":{},"id":"674968","type":"AllLabels"},{"attributes":{"overlay":{"id":"674985"}},"id":"674921","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674911","type":"BoxAnnotation"},{"attributes":{},"id":"674889","type":"DataRange1d"},{"attributes":{"source":{"id":"674927"}},"id":"674929","type":"CDSView"},{"attributes":{},"id":"674910","type":"HelpTool"},{"attributes":{},"id":"674893","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"674955"}},"size":{"value":20}},"id":"674956","type":"Circle"},{"attributes":{},"id":"674971","type":"AllLabels"},{"attributes":{"data_source":{"id":"674927"},"glyph":{"id":"674956"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674929"}},"id":"674928","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"674905"},{"id":"674906"},{"id":"674907"},{"id":"674908"},{"id":"674909"},{"id":"674910"},{"id":"674919"},{"id":"674920"},{"id":"674921"}]},"id":"674912","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674985","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["memo-component/memo-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

meshery-meshery

Bokeh Plot Bokeh.set_log_level("info"); {"88f7b439-351e-421a-aa7e-52d15b0b5dc3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"675553","type":"PanTool"},{"attributes":{},"id":"675619","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"675603","type":"CategoricalColorMapper"},{"attributes":{},"id":"675546","type":"BasicTicker"},{"attributes":{},"id":"675539","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"675553"},{"id":"675554"},{"id":"675555"},{"id":"675556"},{"id":"675557"},{"id":"675558"},{"id":"675567"},{"id":"675568"},{"id":"675569"}]},"id":"675560","type":"Toolbar"},{"attributes":{},"id":"675621","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"675559"}},"id":"675555","type":"BoxZoomTool"},{"attributes":{},"id":"675626","type":"NodesOnly"},{"attributes":{},"id":"675631","type":"NodesOnly"},{"attributes":{},"id":"675543","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11296964482488639,-0.22874839928825472],"CKV_K8S_11":[0.06959127143285755,-0.31986658427090015],"CKV_K8S_12":[0.09843057222685113,-0.2606487462459827],"CKV_K8S_13":[0.12091088334155006,-0.2822155571040914],"CKV_K8S_20":[-0.011023482172425582,-0.25101306858054817],"CKV_K8S_22":[0.02464854156975725,-0.24305947104603404],"CKV_K8S_23":[0.13053474705848345,-0.2519654195136683],"CKV_K8S_26":[0.015198357385126095,-0.3244497166762511],"CKV_K8S_28":[0.09737686635352831,-0.30150060043987914],"CKV_K8S_30":[-0.050754531423083185,-0.28109882199859254],"CKV_K8S_31":[0.04571525368552031,-0.2644018088089962],"CKV_K8S_37":[0.07703281013972405,-0.23584172824580982],"CKV_K8S_38":[-0.04112681121633534,-0.2563003053498436],"CKV_K8S_40":[0.0713829405799271,-0.28114455264588833],"CKV_K8S_43":[-0.036110218037446795,-0.3032274234400467],"CKV_K8S_49":[0.00013306066611128695,-0.475116272846469],"CKV_K8S_8":[0.0020896255141979346,-0.2812962002432442],"CKV_K8S_9":[-0.011256263653481516,-0.312530166558211],"CVE-2016-10228":[-0.27569065437649576,-0.13941578555635264],"CVE-2019-25013":[-0.2818725022646044,-0.09201233689715958],"CVE-2020-10029":[-0.2660260755446146,0.023610300379028896],"CVE-2020-15257":[-0.12391265354562353,-0.10740967950150819],"CVE-2020-1751":[-0.32558464466449216,-0.07925913369263192],"CVE-2020-1752":[-0.31110542989650236,-0.11824053320372739],"CVE-2020-1967":[-0.12181834425417161,0.1814234656962742],"CVE-2020-1971":[-0.004618748749578058,0.18110089318237144],"CVE-2020-26160":[0.021746039615215658,0.0628005290064388],"CVE-2020-27618":[-0.28985543253058377,-0.04548829864676531],"CVE-2020-28928":[0.031252118198694834,0.15208385205058275],"CVE-2020-6096":[-0.30193547428134254,0.024097502935141703],"CVE-2020-8169":[0.1482088812950251,0.31211028633972754],"CVE-2020-8177":[0.16850779898907095,0.2442994337123198],"CVE-2020-8231":[0.11123887620882539,0.2940776725074027],"CVE-2020-8285":[0.03523415646023767,0.3240569334667574],"CVE-2020-8286":[0.07086301130027164,0.3032400120233076],"CVE-2021-21334":[-0.11175734239527864,-0.09014495106860584],"CVE-2021-22876":[0.003652470680233957,0.3186612870322702],"CVE-2021-22901":[0.1783517191172399,0.28352625695592576],"CVE-2021-22922":[0.1375704500352438,0.2653766723062088],"CVE-2021-22923":[0.1102584400558977,0.33283375110780855],"CVE-2021-22925":[-0.029528749086996497,0.29592545817238575],"CVE-2021-22926":[0.06645070448171607,0.3416083690806676],"CVE-2021-22945":[0.18304982922424026,0.20237206337827904],"CVE-2021-22946":[0.18449089560866497,0.1683773527696993],"CVE-2021-22947":[0.20176890200364925,0.23295061167493086],"CVE-2021-23840":[-0.03872801875527989,0.17365927070420237],"CVE-2021-23841":[-0.04708896717922079,0.20499912804582163],"CVE-2021-28831":[-0.022995515916867302,0.22134352672073568],"CVE-2021-30139":[0.006709648651678769,0.21884543466208126],"CVE-2021-3326":[-0.30882789900690566,-0.009937396666217629],"CVE-2021-33574":[-0.004057127972979069,-0.09401114165463569],"CVE-2021-3449":[0.03461724025868484,0.20400347975350996],"CVE-2021-3450":[0.07613377480842763,0.12175478762988204],"CVE-2021-35942":[-0.33177950956054386,-0.039458342609635925],"CVE-2021-36159":[0.09073965750604036,0.14889337579312512],"CVE-2021-3711":[-0.06704280621661304,0.0736274129762232],"CVE-2021-3712":[-0.08409252199320692,0.09131022714061625],"ClusterRole.default":[-0.0502820782939503,-0.5790050637020192],"Deployment.default":[0.018459393963089384,-0.16259951912446227],"PRISMA-2021-0125":[0.09236500721484496,-0.08299182379447839],"deps":[0.3406214336146011,0.9216597305285739],"gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0":[-0.009816670829849803,0.10657392393474668],"layer5/meshery-consul:stable-latest":[-0.10511933542325329,-0.16691269571835954],"layer5/meshery-cpx:stable-latest":[0.05975737602389312,0.18918747775558853],"layer5/meshery-istio:stable-latest":[0.08814702908021525,-0.13690371139907684],"layer5/meshery-kuma:stable-latest":[0.05444827812187039,-0.08022939844050117],"layer5/meshery-linkerd:stable-latest":[0.05279229202291861,-0.14934559591919633],"layer5/meshery-nginx-sm:stable-latest":[0.06416296062652373,-0.10949783596220776],"layer5/meshery-nsm:stable-latest":[-0.18932240279935972,-0.05042633465714682],"layer5/meshery-operator:stable-latest":[-0.08515145244015222,-0.14667253144998912],"layer5/meshery-osm:stable-latest":[0.10319398496425454,-0.11545350696991898],"layer5/meshery-traefik-mesh:stable-latest":[-0.02942864014352488,-0.10704712750046479],"layer5/meshery:stable-latest":[-0.0446334671986948,-0.05453816166972951],"meshery":[0.3702275462508837,0.9999999999999999],"meshery/meshery":[0.041309280662782964,-0.3089647303151347]}},"id":"675582","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"675633","type":"BoxAnnotation"},{"attributes":{},"id":"675578","type":"MultiLine"},{"attributes":{"source":{"id":"675579"}},"id":"675581","type":"CDSView"},{"attributes":{},"id":"675537","type":"DataRange1d"},{"attributes":{"data_source":{"id":"675575"},"glyph":{"id":"675604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"675577"}},"id":"675576","type":"GlyphRenderer"},{"attributes":{},"id":"675556","type":"SaveTool"},{"attributes":{},"id":"675558","type":"HelpTool"},{"attributes":{},"id":"675636","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"675567","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"675603"}},"size":{"value":20}},"id":"675604","type":"Circle"},{"attributes":{"source":{"id":"675575"}},"id":"675577","type":"CDSView"},{"attributes":{"formatter":{"id":"675618"},"major_label_policy":{"id":"675616"},"ticker":{"id":"675546"}},"id":"675545","type":"LinearAxis"},{"attributes":{},"id":"675637","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","CKV_K8S_26","CKV_K8S_30","meshery","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_26","CKV_K8S_30","layer5/meshery-consul:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-istio:stable-latest","layer5/meshery-kuma:stable-latest","layer5/meshery-linkerd:stable-latest","layer5/meshery-nginx-sm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-operator:stable-latest","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","layer5/meshery-osm:stable-latest","layer5/meshery-traefik-mesh:stable-latest","layer5/meshery:stable-latest","ClusterRole.default","CVE-2021-21334","CVE-2020-15257","layer5/meshery-nsm:stable-latest","layer5/meshery-operator:stable-latest","layer5/meshery-traefik-mesh:stable-latest","layer5/meshery:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-operator:stable-latest","layer5/meshery-traefik-mesh:stable-latest","layer5/meshery:stable-latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-22901","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","layer5/meshery-nsm:stable-latest","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","layer5/meshery:stable-latest","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","layer5/meshery-nsm:stable-latest","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0","PRISMA-2021-0125","CVE-2021-33574","layer5/meshery-kuma:stable-latest","layer5/meshery-nginx-sm:stable-latest","layer5/meshery-osm:stable-latest","layer5/meshery-traefik-mesh:stable-latest","layer5/meshery-kuma:stable-latest","layer5/meshery-linkerd:stable-latest","layer5/meshery-nginx-sm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-osm:stable-latest","layer5/meshery-traefik-mesh:stable-latest","CVE-2021-35942","CVE-2020-6096","CVE-2021-3326","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-1967"],"start":["meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","meshery/meshery","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","layer5/meshery-consul:stable-latest","layer5/meshery-consul:stable-latest","CVE-2021-21334","CVE-2021-21334","CVE-2021-21334","CVE-2021-21334","CVE-2020-15257","CVE-2020-15257","CVE-2020-15257","CVE-2020-15257","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","layer5/meshery-cpx:stable-latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","layer5/meshery-istio:stable-latest","layer5/meshery-istio:stable-latest","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","layer5/meshery-nsm:stable-latest","gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0"]},"selected":{"id":"675637"},"selection_policy":{"id":"675636"}},"id":"675579","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"675580"},"inspection_policy":{"id":"675626"},"layout_provider":{"id":"675582"},"node_renderer":{"id":"675576"},"selection_policy":{"id":"675631"}},"id":"675573","type":"GraphRenderer"},{"attributes":{},"id":"675550","type":"BasicTicker"},{"attributes":{"data_source":{"id":"675579"},"glyph":{"id":"675578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"675581"}},"id":"675580","type":"GlyphRenderer"},{"attributes":{},"id":"675554","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"675545"}],"center":[{"id":"675548"},{"id":"675552"}],"height":768,"left":[{"id":"675549"}],"renderers":[{"id":"675573"},{"id":"675613"}],"title":{"id":"675535"},"toolbar":{"id":"675560"},"width":1024,"x_range":{"id":"675537"},"x_scale":{"id":"675541"},"y_range":{"id":"675539"},"y_scale":{"id":"675543"}},"id":"675534","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"675568","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"675575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"675613","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"675559","type":"BoxAnnotation"},{"attributes":{},"id":"675557","type":"ResetTool"},{"attributes":{"overlay":{"id":"675633"}},"id":"675569","type":"BoxSelectTool"},{"attributes":{"text":"meshery-meshery"},"id":"675535","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.3,5.3,null,9.8,9.1,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,null,7.3,9.8,null,null,null,null,9.1,8.1,7.5,7,7,5.9,5.9,5.5,5.5,null,null,7.5,null,null,null,null],"description":["meshery/meshery",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-meshery-consul.default (container 0) - meshery-consul","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mmontes-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"3cf27add-be51-4e64-9d13-90a9e4f36aa2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"696096","type":"UnionRenderers"},{"attributes":{"axis":{"id":"696009"},"dimension":1,"ticker":null},"id":"696012","type":"Grid"},{"attributes":{},"id":"696076","type":"AllLabels"},{"attributes":{},"id":"696010","type":"BasicTicker"},{"attributes":{},"id":"696014","type":"WheelZoomTool"},{"attributes":{},"id":"695999","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3,null],"description":["mmontes/chartmuseum",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph