CVE-2020-15586

appuio-prometheus-blackbox-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"44e955f0-247a-4a7b-9cfb-a59634295a34":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"30532"},"inspection_policy":{"id":"30578"},"layout_provider":{"id":"30534"},"node_renderer":{"id":"30528"},"selection_policy":{"id":"30583"}},"id":"30525","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"30531"},"glyph":{"id":"30530"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"30533"}},"id":"30532","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"30501"},"dimension":1,"ticker":null},"id":"30504","type":"Grid"},{"attributes":{},"id":"30588","type":"UnionRenderers"},{"attributes":{},"id":"30489","type":"DataRange1d"},{"attributes":{},"id":"30491","type":"DataRange1d"},{"attributes":{},"id":"30498","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10242235070430794,-0.16729128862458711],"CKV_K8S_11":[0.22891220968683457,-0.1723209743271867],"CKV_K8S_12":[0.1706600674940823,-0.21593478758347912],"CKV_K8S_13":[0.21736044242378902,-0.21098585553494467],"CKV_K8S_15":[0.2840554987387842,-0.06243196722711074],"CKV_K8S_20":[0.2007718843962827,-0.006759562669112854],"CKV_K8S_22":[0.28561348053098745,-0.1425331284510094],"CKV_K8S_23":[0.10226000441540152,-0.11765065115395802],"CKV_K8S_28":[0.15830284367222439,-0.029524571831846147],"CKV_K8S_29":[0.2540461688042442,-0.11505273815332265],"CKV_K8S_30":[0.2639007894886809,-0.17927686181587627],"CKV_K8S_31":[0.13217796583475463,-0.1993644728926798],"CKV_K8S_37":[0.2546434755196043,-0.04818738297744289],"CKV_K8S_38":[0.24418977906168376,-0.014074909842042797],"CKV_K8S_40":[0.1816518875641217,-0.1786039736985294],"CKV_K8S_43":[0.20935217038851714,-0.055799026102327315],"CKV_K8S_8":[0.14275579043773398,-0.14999003016202547],"CKV_K8S_9":[0.29039076714252265,-0.09813869865576358],"CVE-2018-1000500":[-0.05938696620028851,0.04723363057103925],"CVE-2020-14039":[-0.2950386439435759,0.09487410884138794],"CVE-2020-15586":[-0.23845753256272534,0.10569833055993391],"CVE-2020-16845":[-0.2317000489838617,0.0425897913475409],"CVE-2020-24553":[-0.20771920554083553,0.21885172246498774],"CVE-2020-28362":[-0.2432999536839234,0.1684558787905878],"CVE-2020-28366":[-0.0959167559120119,0.1991746497521188],"CVE-2020-28367":[-0.1496672473314438,0.22917486898211759],"CVE-2020-29510":[-0.05441328584656612,0.1635244588402755],"CVE-2021-27918":[-0.30393019146939243,0.13836767200730082],"CVE-2021-29923":[-0.1553403504472368,0.04957985387117055],"CVE-2021-3114":[-0.27586709202118775,0.05048581517746296],"CVE-2021-31525":[-0.19759524466845776,0.012987860190413404],"CVE-2021-33194":[-0.15154597900763414,0.2820457595786359],"CVE-2021-33195":[-0.2757936846381191,0.2235203346654423],"CVE-2021-33196":[-0.2948173521784214,0.18206801614049264],"CVE-2021-33197":[-0.10255493459080182,0.2712448513839518],"CVE-2021-33198":[-0.1996674481623886,0.27883393276785695],"CVE-2021-34558":[-0.05975312559492965,0.23630239061164093],"CVE-2021-36221":[-0.2430610433271185,0.25648846286965865],"Deployment.default":[0.14980818466405854,-0.08136763390064945],"appuio/prometheus-blackbox-exporter":[0.2052280906640867,-0.11932082399850363],"deps":[-0.12238310814092358,-1.0],"jimmidyson/configmap-reload:v0.3.0":[0.03258586976725978,-0.02129064274450078],"prom/blackbox-exporter:v0.17.0":[-0.15318052714811875,0.13439759293288303]}},"id":"30534","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"30520","type":"TapTool"},{"attributes":{"formatter":{"id":"30573"},"major_label_policy":{"id":"30571"},"ticker":{"id":"30502"}},"id":"30501","type":"LinearAxis"},{"attributes":{"data_source":{"id":"30527"},"glyph":{"id":"30556"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"30529"}},"id":"30528","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"30511"}},"id":"30507","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"30585","type":"BoxAnnotation"},{"attributes":{"source":{"id":"30527"}},"id":"30529","type":"CDSView"},{"attributes":{},"id":"30589","type":"Selection"},{"attributes":{},"id":"30571","type":"AllLabels"},{"attributes":{},"id":"30502","type":"BasicTicker"},{"attributes":{"source":{"id":"30531"}},"id":"30533","type":"CDSView"},{"attributes":{},"id":"30510","type":"HelpTool"},{"attributes":{},"id":"30493","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"30505"},{"id":"30506"},{"id":"30507"},{"id":"30508"},{"id":"30509"},{"id":"30510"},{"id":"30519"},{"id":"30520"},{"id":"30521"}]},"id":"30512","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"30555"}},"size":{"value":20}},"id":"30556","type":"Circle"},{"attributes":{"axis":{"id":"30497"},"ticker":null},"id":"30500","type":"Grid"},{"attributes":{},"id":"30573","type":"BasicTickFormatter"},{"attributes":{},"id":"30506","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"30511","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_22","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_22","CKV_K8S_8","CKV_K8S_9","prom/blackbox-exporter:v0.17.0","jimmidyson/configmap-reload:v0.3.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","jimmidyson/configmap-reload:v0.3.0"],"start":["appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","CVE-2018-1000500"]},"selected":{"id":"30589"},"selection_policy":{"id":"30588"}},"id":"30531","type":"ColumnDataSource"},{"attributes":{},"id":"30578","type":"NodesOnly"},{"attributes":{"overlay":{"id":"30585"}},"id":"30521","type":"BoxSelectTool"},{"attributes":{},"id":"30568","type":"AllLabels"},{"attributes":{},"id":"30495","type":"LinearScale"},{"attributes":{},"id":"30586","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"30527"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"30565","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"30519","type":"HoverTool"},{"attributes":{},"id":"30508","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"30555","type":"CategoricalColorMapper"},{"attributes":{},"id":"30570","type":"BasicTickFormatter"},{"attributes":{},"id":"30587","type":"Selection"},{"attributes":{"below":[{"id":"30497"}],"center":[{"id":"30500"},{"id":"30504"}],"height":768,"left":[{"id":"30501"}],"renderers":[{"id":"30525"},{"id":"30565"}],"title":{"id":"30487"},"toolbar":{"id":"30512"},"width":1024,"x_range":{"id":"30489"},"x_scale":{"id":"30493"},"y_range":{"id":"30491"},"y_scale":{"id":"30495"}},"id":"30486","subtype":"Figure","type":"Plot"},{"attributes":{"text":"appuio-prometheus-blackbox-exporter"},"id":"30487","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null],"description":["appuio/prometheus-blackbox-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 1) - configmap-reload","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

azureorkestra-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"1f12cd8e-5c43-4ff2-a130-840ea088f5d1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"57725","type":"ResetTool"},{"attributes":{"data_source":{"id":"57747"},"glyph":{"id":"57746"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"57749"}},"id":"57748","type":"GlyphRenderer"},{"attributes":{},"id":"57721","type":"PanTool"},{"attributes":{},"id":"57722","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"57743"},"glyph":{"id":"57772"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"57745"}},"id":"57744","type":"GlyphRenderer"},{"attributes":{},"id":"57802","type":"UnionRenderers"},{"attributes":{},"id":"57805","type":"Selection"},{"attributes":{"axis":{"id":"57717"},"dimension":1,"ticker":null},"id":"57720","type":"Grid"},{"attributes":{},"id":"57707","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-34558","CVE-2021-36221","CVE-2021-31525","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","CVE-2018-1000500","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-3114","CVE-2020-24553","CVE-2020-15586","CVE-2020-29510","CVE-2020-14039","CVE-2021-21334"],"start":["azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2021-33197","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0"]},"selected":{"id":"57805"},"selection_policy":{"id":"57804"}},"id":"57747","type":"ColumnDataSource"},{"attributes":{"text":"azureorkestra-prometheus"},"id":"57703","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,5.9,5.9,5.3,null,8.1,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.6,5.3,null,6.3,null],"description":["azureorkestra/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-harbor

Bokeh Plot Bokeh.set_log_level("info"); {"47d676c4-49e0-4960-bb83-d53f014ee91b":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"175649"},"ticker":null},"id":"175652","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"175671","type":"HoverTool"},{"attributes":{},"id":"175654","type":"BasicTicker"},{"attributes":{},"id":"175722","type":"BasicTickFormatter"},{"attributes":{},"id":"175660","type":"SaveTool"},{"attributes":{},"id":"175720","type":"AllLabels"},{"attributes":{},"id":"175740","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"175737"}},"id":"175673","type":"BoxSelectTool"},{"attributes":{},"id":"175650","type":"BasicTicker"},{"attributes":{},"id":"175641","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"175657"},{"id":"175658"},{"id":"175659"},{"id":"175660"},{"id":"175661"},{"id":"175662"},{"id":"175671"},{"id":"175672"},{"id":"175673"}]},"id":"175664","type":"Toolbar"},{"attributes":{},"id":"175739","type":"Selection"},{"attributes":{"below":[{"id":"175649"}],"center":[{"id":"175652"},{"id":"175656"}],"height":768,"left":[{"id":"175653"}],"renderers":[{"id":"175677"},{"id":"175717"}],"title":{"id":"175639"},"toolbar":{"id":"175664"},"width":1024,"x_range":{"id":"175641"},"x_scale":{"id":"175645"},"y_range":{"id":"175643"},"y_scale":{"id":"175647"}},"id":"175638","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"175658","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.9,5.9,5.6,5.3,null,null,null,null,null,null,null,5.3,null,null,null,8.8,8.8,null,7.5,7.5,7.5,7.5,6.3,6.1,5.9,5.3,5.3],"description":["choerodon/harbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-harbor-clair.default (container 1) - adapter","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

choerodon-kube-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"0bd18eb8-5208-4f5a-b56b-640f1dad5baf":{"defs":[],"roots":{"references":[{"attributes":{},"id":"158810","type":"WheelZoomTool"},{"attributes":{},"id":"158875","type":"AllLabels"},{"attributes":{},"id":"158806","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"158831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"158869","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"158836"},"inspection_policy":{"id":"158882"},"layout_provider":{"id":"158838"},"node_renderer":{"id":"158832"},"selection_policy":{"id":"158887"}},"id":"158829","type":"GraphRenderer"},{"attributes":{},"id":"158834","type":"MultiLine"},{"attributes":{},"id":"158799","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"158823","type":"HoverTool"},{"attributes":{},"id":"158890","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"158835"},"glyph":{"id":"158834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"158837"}},"id":"158836","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"158859","type":"CategoricalColorMapper"},{"attributes":{},"id":"158887","type":"NodesOnly"},{"attributes":{},"id":"158877","type":"BasicTickFormatter"},{"attributes":{"text":"choerodon-kube-prometheus"},"id":"158791","type":"Title"},{"attributes":{"below":[{"id":"158801"}],"center":[{"id":"158804"},{"id":"158808"}],"height":768,"left":[{"id":"158805"}],"renderers":[{"id":"158829"},{"id":"158869"}],"title":{"id":"158791"},"toolbar":{"id":"158816"},"width":1024,"x_range":{"id":"158793"},"x_scale":{"id":"158797"},"y_range":{"id":"158795"},"y_scale":{"id":"158799"}},"id":"158790","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.20372264442975166,0.3306425002968399],"CKV_K8S_10":[-0.14182618066477531,0.1278284448002483],"CKV_K8S_11":[-0.06825599553333374,0.11671143409831608],"CKV_K8S_12":[-0.03580432129354525,0.151193848484585],"CKV_K8S_13":[-0.1709228815330965,0.07647144125888845],"CKV_K8S_15":[-0.08511333189457722,0.17330782470939687],"CKV_K8S_17":[-0.21957044970934034,0.14118566246825787],"CKV_K8S_19":[-0.023700266369537315,0.19093647117917595],"CKV_K8S_20":[-0.11481701989054519,0.07521078110383064],"CKV_K8S_22":[-0.03413327367011852,0.12315073440694463],"CKV_K8S_28":[-0.09369531567377017,0.14163666206784428],"CKV_K8S_30":[-0.1652865539610715,0.11153081714898551],"CKV_K8S_31":[-0.1446721669473097,0.09016250121616419],"CKV_K8S_32":[-0.29445412068789395,0.29131099623430873],"CKV_K8S_35":[-0.07297260655933864,0.23563142975859275],"CKV_K8S_36":[-0.1707339006947843,0.3632805776596816],"CKV_K8S_37":[-0.12261807550555943,0.15550669352246135],"CKV_K8S_38":[-0.1433997661308334,0.05952289259686872],"CKV_K8S_4":[-0.28227204234260794,0.3271793442339768],"CKV_K8S_40":[-0.16750472301572647,0.17061668199830765],"CKV_K8S_43":[-0.062125236463476695,0.1547047130777168],"CKV_K8S_49":[-0.08374986409125654,0.40357578999594257],"CKV_K8S_5":[-0.20003560634216297,0.3764433318185941],"CKV_K8S_6":[-0.2367082605895313,0.3438787843637918],"CKV_K8S_7":[-0.25702874407937976,0.30096536522148554],"CKV_K8S_8":[-0.0347737349086491,0.23139218994608157],"CKV_K8S_9":[-0.21240507966409058,0.11368016348050654],"CVE-2018-1000500":[0.14033622904122145,-0.29600270725528965],"CVE-2020-14039":[-0.013634444792024213,-0.24062588966456436],"CVE-2020-15586":[0.17806269236812566,-0.21562645716013487],"CVE-2020-16845":[0.20781891294906243,-0.24513684607117245],"CVE-2020-24553":[0.15391286404609072,-0.33124859458279904],"CVE-2020-26160":[0.23393411327900115,0.2422437721244964],"CVE-2020-28362":[0.15447104240043166,-0.16630493450645709],"CVE-2020-28366":[0.047703628675515704,-0.30348180338597547],"CVE-2020-28367":[0.19248033015985058,-0.186195514824562],"CVE-2020-29510":[0.1815833503414326,-0.267817635236709],"CVE-2021-27918":[0.08614635916763802,-0.3459025419505534],"CVE-2021-29923":[0.182959563515031,-0.3018041097663055],"CVE-2021-3114":[0.14705668322090437,-0.24333670226806414],"CVE-2021-31525":[0.09448865535979269,-0.30393035395936563],"CVE-2021-33194":[-0.011149240726582146,-0.2936152779028774],"CVE-2021-33195":[0.018937365484761062,-0.19714744614878105],"CVE-2021-33196":[0.11975791609378121,-0.3421901259383601],"CVE-2021-33197":[0.015440146658810779,-0.3257709890818921],"CVE-2021-33198":[0.05129018378601903,-0.34514505708854787],"CVE-2021-34558":[0.110966289175516,-0.15659019358738835],"CVE-2021-36221":[0.016927974052606817,-0.26644847530724985],"ClusterRole.default":[-0.03764431039916325,0.5295910483196866],"DaemonSet.default":[-0.07346811894923833,0.05486306898840708],"Deployment.default":[-0.057909456019665725,0.08318549520384322],"Job.default":[-0.1102811991287703,0.11421600463811227],"PodSecurityPolicy.default":[-0.2647281860798184,0.38006304777568173],"choerodon/kube-prometheus":[-0.1507618573915341,0.21741091292524586],"deps":[0.9438556250115763,-0.65510831943406],"kube-prometheus":[1.0,-0.6905577022064213],"quay.io/coreos/kube-state-metrics:v1.9.7":[0.11739011954739965,0.17116477472402225],"quay.io/coreos/prometheus-operator:v0.38.1":[0.08534858102535627,-0.2196497287572165],"quay.io/prometheus/node-exporter:v1.0.0":[0.08101035077293545,-0.23075879576254243]}},"id":"158838","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"158815","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"158801"},"ticker":null},"id":"158804","type":"Grid"},{"attributes":{},"id":"158892","type":"UnionRenderers"},{"attributes":{"source":{"id":"158831"}},"id":"158833","type":"CDSView"},{"attributes":{},"id":"158891","type":"Selection"},{"attributes":{"data_source":{"id":"158831"},"glyph":{"id":"158860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"158833"}},"id":"158832","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"158889"}},"id":"158825","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null],"description":["choerodon/kube-prometheus",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

fission-charts-fission-all

Bokeh Plot Bokeh.set_log_level("info"); {"08a5af47-dc2f-44c1-9e65-fed88a0a75c8":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"376997"},"ticker":null},"id":"377000","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"377011","type":"BoxAnnotation"},{"attributes":{"text":"fission-charts-fission-all"},"id":"376987","type":"Title"},{"attributes":{"below":[{"id":"376997"}],"center":[{"id":"377000"},{"id":"377004"}],"height":768,"left":[{"id":"377001"}],"renderers":[{"id":"377025"},{"id":"377065"}],"title":{"id":"376987"},"toolbar":{"id":"377012"},"width":1024,"x_range":{"id":"376989"},"x_scale":{"id":"376993"},"y_range":{"id":"376991"},"y_scale":{"id":"376995"}},"id":"376986","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"377031"}},"id":"377033","type":"CDSView"},{"attributes":{},"id":"377068","type":"AllLabels"},{"attributes":{"callback":null},"id":"377020","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"377019","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"377027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"377065","type":"LabelSet"},{"attributes":{"formatter":{"id":"377073"},"major_label_policy":{"id":"377071"},"ticker":{"id":"377002"}},"id":"377001","type":"LinearAxis"},{"attributes":{},"id":"377070","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"377031"},"glyph":{"id":"377030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377033"}},"id":"377032","type":"GlyphRenderer"},{"attributes":{},"id":"377071","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"377055","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"377055"}},"size":{"value":20}},"id":"377056","type":"Circle"},{"attributes":{},"id":"377073","type":"BasicTickFormatter"},{"attributes":{},"id":"377088","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"377027"},"glyph":{"id":"377056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377029"}},"id":"377028","type":"GlyphRenderer"},{"attributes":{},"id":"377078","type":"NodesOnly"},{"attributes":{},"id":"377030","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,8.1,7.5,7.5,7.4,5.9,5.9,5.9,5.3,9.8,9.1,8.1,7.5,7.5,7,7,5.9,5.9,5.5,5.5,null,7.7,null,null,7.5,6.3,5.3,null],"description":["fission-charts/fission-all",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

geek-cookbook-k-rail

Bokeh Plot Bokeh.set_log_level("info"); {"0793f3ca-3bba-46c1-9801-b675cd16efc7":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"414581"},"ticker":null},"id":"414584","type":"Grid"},{"attributes":{},"id":"414667","type":"NodesOnly"},{"attributes":{"callback":null},"id":"414604","type":"TapTool"},{"attributes":{"source":{"id":"414615"}},"id":"414617","type":"CDSView"},{"attributes":{},"id":"414654","type":"BasicTickFormatter"},{"attributes":{},"id":"414593","type":"ResetTool"},{"attributes":{},"id":"414575","type":"DataRange1d"},{"attributes":{"below":[{"id":"414581"}],"center":[{"id":"414584"},{"id":"414588"}],"height":768,"left":[{"id":"414585"}],"renderers":[{"id":"414609"},{"id":"414649"}],"title":{"id":"414571"},"toolbar":{"id":"414596"},"width":1024,"x_range":{"id":"414573"},"x_scale":{"id":"414577"},"y_range":{"id":"414575"},"y_scale":{"id":"414579"}},"id":"414570","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.19509191482563376,-0.2763351044894828],"CKV_K8S_20":[-0.08108913942611765,-0.3188949417397995],"CKV_K8S_23":[-0.03988987586001663,-0.36853380504122435],"CKV_K8S_28":[-0.01479337137039007,-0.4259736407144243],"CKV_K8S_29":[-0.1595136268245655,-0.31830397872268845],"CKV_K8S_31":[-0.13247758305562407,-0.2627672298975403],"CKV_K8S_37":[0.008001618198258545,-0.3268572192071427],"CKV_K8S_38":[-0.18523743507282284,-0.36079289806119885],"CKV_K8S_40":[0.026190927682921368,-0.38347350060642427],"CKV_K8S_43":[-0.07430667521068629,-0.4276160197508565],"CKV_K8S_49":[-0.2849549996752014,-0.5421650592854548],"CVE-2020-14039":[0.3051336272962553,0.12602657437966328],"CVE-2020-15586":[0.16486248559806746,0.04277845831589844],"CVE-2020-16845":[0.29220188385950635,0.2828443972766643],"CVE-2020-24553":[-0.057756009717407686,0.23923865295766553],"CVE-2020-28362":[-0.025788595709410445,0.30814737776729917],"CVE-2020-28366":[0.08564880922317529,0.3398674475727327],"CVE-2020-28367":[0.022034135381122807,0.24586410736754255],"CVE-2020-29510":[0.0736657526625819,0.05899483516725282],"CVE-2021-27918":[0.14215291569132033,0.2870729013761031],"CVE-2021-29923":[0.20949409185407927,0.3566346023849577],"CVE-2021-3114":[-0.04768884233854775,0.16768874004401946],"CVE-2021-31525":[-0.002989733973544929,0.10999532525872766],"CVE-2021-33194":[0.1385469385274579,0.3772698146227377],"CVE-2021-33195":[0.23217344620390992,0.1241421314695339],"CVE-2021-33196":[0.027126026647188054,0.3526527158240435],"CVE-2021-33197":[0.22864823241694218,0.2975204099390959],"CVE-2021-33198":[0.24244190840630842,0.21423499080069777],"CVE-2021-34558":[0.31459683052365045,0.20359435864322048],"CVE-2021-36221":[0.24738355149197747,0.05250078203686671],"ClusterRole.default":[-0.41491666320528287,-0.6186718766457685],"Deployment.default":[-0.03741125646004965,-0.23225645764274455],"cruise/k-rail:release-v1.5.0":[0.11719300952099497,0.1745892897554264],"deps":[-1.0,0.8976162817088743],"geek-cookbook/k-rail":[-0.12359046846041487,-0.3966324628642724]}},"id":"414618","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"414585"},"dimension":1,"ticker":null},"id":"414588","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"414639"}},"size":{"value":20}},"id":"414640","type":"Circle"},{"attributes":{},"id":"414662","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414649","type":"LabelSet"},{"attributes":{"data_source":{"id":"414611"},"glyph":{"id":"414640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414613"}},"id":"414612","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414603","type":"HoverTool"},{"attributes":{"overlay":{"id":"414669"}},"id":"414605","type":"BoxSelectTool"},{"attributes":{},"id":"414657","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"414657"},"major_label_policy":{"id":"414655"},"ticker":{"id":"414586"}},"id":"414585","type":"LinearAxis"},{"attributes":{},"id":"414652","type":"AllLabels"},{"attributes":{},"id":"414590","type":"WheelZoomTool"},{"attributes":{},"id":"414672","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["geek-cookbook/k-rail",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.k-rail.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.k-rail.default (container 0) - k-rail","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ibm-helm-ibm-ucv-prod

CVE-2017-15412, CVE-2016-5131, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2018-14404, CVE-2021-3711, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2020-26160, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-7919, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-8177, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2019-1551, CVE-2021-27219, CVE-2019-13734, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2019-9513, CVE-2021-3450, CVE-2020-13777, CVE-2019-9511, CVE-2020-1971, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2019-8457, CVE-2019-6706, CVE-2019-5188, CVE-2019-3817, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-13630, CVE-2019-5436, CVE-2018-1000878, CVE-2018-1000877, CVE-2021-20271, CVE-2020-13776, CVE-2019-12450, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2019-1000020, CVE-2019-1000019, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2019-3836, CVE-2021-22923, CVE-2019-5481, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-20483, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-3829, CVE-2019-3822, CVE-2019-19924, CVE-2019-15718, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2020-16135, CVE-2021-28153, CVE-2018-0735, CVE-2018-0734, CKV_K8S_38, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_35, CKV_K8S_49, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0a1c0082-8324-4c9a-98d9-7b5ec54315ec":{"defs":[],"roots":{"references":[{"attributes":{},"id":"515718","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"515747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"515785","type":"LabelSet"},{"attributes":{"overlay":{"id":"515731"}},"id":"515727","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,7.5,7.5,7.5,6.5,null,9.8,8.1,7.5,7.4,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,5.3,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,8.6,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.4,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,8.8,8.1,8,7.8,7.5,7.4,7.4,6.5,5.9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.3,5.1,5.1],"description":["ibm-helm/ibm-ucv-prod",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.application-api.default (container 0) - application-api","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Job.rabbitmq-secret-generator.default (container 0) - rabbitmq-secret-generator","Prefer using secrets as files over secrets as environment variables","Minimize wildcard use in Roles and ClusterRoles"

View BlastRadius Graph

itscontained-traefik-forward-auth

Bokeh Plot Bokeh.set_log_level("info"); {"8c9daf0c-45e0-4ca4-aa18-e36cd8f99e6f":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["itscontained/traefik-forward-auth",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-traefik-forward-auth.default (container 0) - traefik-forward-auth","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-traefik-forward-auth

Bokeh Plot Bokeh.set_log_level("info"); {"62931076-1fc1-4daa-b386-11db5218cfa9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"576986","type":"MultiLine"},{"attributes":{},"id":"576966","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"576967","type":"BoxAnnotation"},{"attributes":{},"id":"577024","type":"AllLabels"},{"attributes":{},"id":"576962","type":"WheelZoomTool"},{"attributes":{},"id":"577039","type":"NodesOnly"},{"attributes":{},"id":"577029","type":"BasicTickFormatter"},{"attributes":{},"id":"576965","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"577041","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","thomseddon/traefik-forward-auth:2.2.0","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0"]},"selected":{"id":"577045"},"selection_policy":{"id":"577044"}},"id":"576987","type":"ColumnDataSource"},{"attributes":{},"id":"577044","type":"UnionRenderers"},{"attributes":{},"id":"577045","type":"Selection"},{"attributes":{},"id":"577027","type":"AllLabels"},{"attributes":{},"id":"577042","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"577029"},"major_label_policy":{"id":"577027"},"ticker":{"id":"576958"}},"id":"576957","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"577011"}},"size":{"value":20}},"id":"577012","type":"Circle"},{"attributes":{"axis":{"id":"576957"},"dimension":1,"ticker":null},"id":"576960","type":"Grid"},{"attributes":{},"id":"576958","type":"BasicTicker"},{"attributes":{},"id":"576964","type":"SaveTool"},{"attributes":{"overlay":{"id":"576967"}},"id":"576963","type":"BoxZoomTool"},{"attributes":{},"id":"577026","type":"BasicTickFormatter"},{"attributes":{},"id":"576945","type":"DataRange1d"},{"attributes":{"source":{"id":"576983"}},"id":"576985","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"576961"},{"id":"576962"},{"id":"576963"},{"id":"576964"},{"id":"576965"},{"id":"576966"},{"id":"576975"},{"id":"576976"},{"id":"576977"}]},"id":"576968","type":"Toolbar"},{"attributes":{},"id":"576951","type":"LinearScale"},{"attributes":{"data_source":{"id":"576987"},"glyph":{"id":"576986"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576989"}},"id":"576988","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["k8s-at-home/traefik-forward-auth",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-traefik-forward-auth.default (container 0) - traefik-forward-auth","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mattermost-mattermost-operator

Bokeh Plot Bokeh.set_log_level("info"); {"ed735b21-43c8-4400-ae88-bdb2aec777e3":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.08530311059436928,0.2427855255949275],"CKV_K8S_11":[0.01211038816974771,0.1442134282075137],"CKV_K8S_12":[-0.009380269593468325,0.1856017641215362],"CKV_K8S_13":[0.14088550558425061,0.137048931981388],"CKV_K8S_15":[-0.0015836206299352411,0.2166582407872665],"CKV_K8S_20":[0.05711447173575815,0.14802868781983577],"CKV_K8S_22":[0.12005026334232913,0.165044447567759],"CKV_K8S_23":[0.09760832118253822,0.13469945779879208],"CKV_K8S_28":[0.13908318720699012,0.20126944903498378],"CKV_K8S_29":[0.1269853970122357,0.29879073655387717],"CKV_K8S_30":[0.017567858509573486,0.24175535568106457],"CKV_K8S_31":[0.11914490479466462,0.22548594878522646],"CKV_K8S_35":[-0.034744740362633246,0.1403912582608953],"CKV_K8S_37":[0.11466438487313639,0.11033313793294654],"CKV_K8S_38":[0.03907600136161128,0.21931103941911745],"CKV_K8S_40":[0.14969472967092795,0.1713156790954813],"CKV_K8S_43":[0.021414532091534082,0.17975786461745313],"CKV_K8S_8":[0.07224585076618827,0.10823962316258197],"CKV_K8S_9":[0.05195887710909227,0.25146832764253796],"CVE-2020-14039":[-0.3383136415681764,0.20406734013238617],"CVE-2020-15586":[-0.5349287694308745,0.12534082173291786],"CVE-2020-16845":[-0.46792449824095406,0.24982369691221823],"CVE-2020-1971":[0.1923518541213308,-0.2556161281027321],"CVE-2020-24553":[-0.499808712539872,0.21656709274000766],"CVE-2020-28362":[-0.5212740535187654,0.08569756353561271],"CVE-2020-28366":[-0.42308574656562187,0.2637427212728119],"CVE-2020-28367":[-0.4516598031032755,0.20889284178278866],"CVE-2020-28928":[0.3757291317082646,-0.2769184048078855],"CVE-2020-29510":[-0.47053384008259513,0.024101259678454112],"CVE-2020-8169":[0.32452936580332326,-0.406118539501956],"CVE-2020-8177":[0.22314410153800032,-0.333804815096052],"CVE-2020-8231":[0.4094876889445012,-0.19202386905029442],"CVE-2020-8285":[0.28386053113624404,-0.3738166201103366],"CVE-2020-8286":[0.28368102809893453,-0.4171111439938458],"CVE-2021-20193":[0.1750202518958708,-0.29779019084011155],"CVE-2021-22922":[0.2437069338364054,-0.4000136537386177],"CVE-2021-22923":[0.22543142765104912,-0.20846730317456033],"CVE-2021-22925":[0.3332173976862801,-0.35024399792790384],"CVE-2021-22926":[0.33388650616394205,-0.1874467603247241],"CVE-2021-22945":[0.3710512131634057,-0.16288310438814715],"CVE-2021-22946":[0.4366855559082842,-0.2681401641686676],"CVE-2021-22947":[0.41900745865606376,-0.34069466737577325],"CVE-2021-23840":[0.28804000741474767,-0.169137193843043],"CVE-2021-23841":[0.20797144124713315,-0.3816444926444984],"CVE-2021-27918":[-0.49976908886675725,0.05202038644140875],"CVE-2021-28831":[0.42535799274639646,-0.30307298187035386],"CVE-2021-29923":[-0.346967649667839,0.06610605462480335],"CVE-2021-30139":[0.2765428284835347,-0.32597930880083187],"CVE-2021-3114":[-0.47137661377617945,0.09737355828189746],"CVE-2021-31525":[-0.43005659324817247,0.06268517609107152],"CVE-2021-31879":[0.1785631478914307,-0.34459950237904197],"CVE-2021-33194":[-0.5247090694749695,0.18308034231448045],"CVE-2021-33195":[-0.3821778945582692,0.02451785659117929],"CVE-2021-33196":[-0.5027421185620025,0.147662425114031],"CVE-2021-33197":[-0.3982267687915116,0.21569630836919124],"CVE-2021-33198":[-0.4576567384446328,0.1582262582411178],"CVE-2021-3449":[0.3777189213248354,-0.22788400784221188],"CVE-2021-3450":[0.3919466176074736,-0.3708602124996162],"CVE-2021-34558":[-0.3717732688796997,0.2555772122729278],"CVE-2021-36159":[0.3724779170704322,-0.32443419319237154],"CVE-2021-36221":[-0.42766456651265206,0.010043325647822591],"CVE-2021-3711":[0.42955940652648017,-0.22992787814610322],"CVE-2021-3712":[0.3607744857198844,-0.39350064782011224],"Deployment.default":[0.08447562997740792,0.19902778008500527],"StatefulSet.default":[0.03464013424286205,0.1043752768977807],"deps":[-0.8325525839342273,1.0],"mattermost/mattermost-operator":[0.07078367092044326,0.1903807787570935],"quay.io/presslabs/mysql-operator-orchestrator:0.4.0":[0.2855293257747892,-0.25756905194198587],"quay.io/presslabs/mysql-operator:0.4.0":[-0.381169106911616,0.13249385199958744]}},"id":"673314","type":"StaticLayoutProvider"},{"attributes":{},"id":"673288","type":"SaveTool"},{"attributes":{},"id":"673286","type":"WheelZoomTool"},{"attributes":{},"id":"673271","type":"DataRange1d"},{"attributes":{},"id":"673289","type":"ResetTool"},{"attributes":{"data_source":{"id":"673307"},"glyph":{"id":"673336"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"673309"}},"id":"673308","type":"GlyphRenderer"},{"attributes":{},"id":"673368","type":"UnionRenderers"},{"attributes":{},"id":"673278","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"673312"},"inspection_policy":{"id":"673358"},"layout_provider":{"id":"673314"},"node_renderer":{"id":"673308"},"selection_policy":{"id":"673363"}},"id":"673305","type":"GraphRenderer"},{"attributes":{"axis":{"id":"673281"},"dimension":1,"ticker":null},"id":"673284","type":"Grid"},{"attributes":{},"id":"673367","type":"Selection"},{"attributes":{},"id":"673285","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"673307"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"673345","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"673299","type":"HoverTool"},{"attributes":{"axis":{"id":"673277"},"ticker":null},"id":"673280","type":"Grid"},{"attributes":{},"id":"673366","type":"UnionRenderers"},{"attributes":{},"id":"673350","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"673277"}],"center":[{"id":"673280"},{"id":"673284"}],"height":768,"left":[{"id":"673281"}],"renderers":[{"id":"673305"},{"id":"673345"}],"title":{"id":"673267"},"toolbar":{"id":"673292"},"width":1024,"x_range":{"id":"673269"},"x_scale":{"id":"673273"},"y_range":{"id":"673271"},"y_scale":{"id":"673275"}},"id":"673266","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"673365","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"673335","type":"CategoricalColorMapper"},{"attributes":{},"id":"673348","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["mattermost/mattermost-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mysql-operator.mysql-operator (container 1) - orchestrator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

moikot-coredns

Bokeh Plot Bokeh.set_log_level("info"); {"cc94674b-0633-4448-ba38-4db581cb567d":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"702195"},"glyph":{"id":"702194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"702197"}},"id":"702196","type":"GlyphRenderer"},{"attributes":{"source":{"id":"702195"}},"id":"702197","type":"CDSView"},{"attributes":{},"id":"702253","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"702219"}},"size":{"value":20}},"id":"702220","type":"Circle"},{"attributes":{"below":[{"id":"702161"}],"center":[{"id":"702164"},{"id":"702168"}],"height":768,"left":[{"id":"702165"}],"renderers":[{"id":"702189"},{"id":"702229"}],"title":{"id":"702151"},"toolbar":{"id":"702176"},"width":1024,"x_range":{"id":"702153"},"x_scale":{"id":"702157"},"y_range":{"id":"702155"},"y_scale":{"id":"702159"}},"id":"702150","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_42","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","ClusterRoleBinding.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","coredns/coredns:1.7.0","CVE-2020-26160","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","CKV_K8S_42","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0"]},"selected":{"id":"702253"},"selection_policy":{"id":"702252"}},"id":"702195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"702249","type":"BoxAnnotation"},{"attributes":{},"id":"702252","type":"UnionRenderers"},{"attributes":{},"id":"702169","type":"PanTool"},{"attributes":{},"id":"702251","type":"Selection"},{"attributes":{},"id":"702153","type":"DataRange1d"},{"attributes":{},"id":"702162","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"702183","type":"HoverTool"},{"attributes":{},"id":"702247","type":"NodesOnly"},{"attributes":{},"id":"702173","type":"ResetTool"},{"attributes":{"source":{"id":"702191"}},"id":"702193","type":"CDSView"},{"attributes":{"text":"moikot-coredns"},"id":"702151","type":"Title"},{"attributes":{},"id":"702174","type":"HelpTool"},{"attributes":{"data_source":{"id":"702191"},"glyph":{"id":"702220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"702193"}},"id":"702192","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"702175","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"702169"},{"id":"702170"},{"id":"702171"},{"id":"702172"},{"id":"702173"},{"id":"702174"},{"id":"702183"},{"id":"702184"},{"id":"702185"}]},"id":"702176","type":"Toolbar"},{"attributes":{},"id":"702242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"702234"},"major_label_policy":{"id":"702232"},"ticker":{"id":"702162"}},"id":"702161","type":"LinearAxis"},{"attributes":{},"id":"702235","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2641563324096453,-0.007754452356325875],"CKV_K8S_20":[0.17005810272890057,0.1534797676257019],"CKV_K8S_22":[0.2224375199556946,0.01252370888778917],"CKV_K8S_23":[0.30556893786045425,0.0025197859993980787],"CKV_K8S_28":[0.32698507622818557,0.07246548262609201],"CKV_K8S_29":[0.25632560270655996,0.19455019243782742],"CKV_K8S_30":[0.33427676192291056,0.0338206549857449],"CKV_K8S_31":[0.30805980784228154,0.16799301825408006],"CKV_K8S_37":[0.3440083487019606,0.11540817348709759],"CKV_K8S_38":[0.22254360615369562,0.14038388606460322],"CKV_K8S_40":[0.20409497683921277,0.19792669365295737],"CKV_K8S_42":[0.35892213826522806,0.30354837665496115],"CKV_K8S_43":[0.253182918498995,0.062815153631466],"CVE-2020-14039":[-0.34533085593534546,-0.1586307516101523],"CVE-2020-15586":[-0.38330843323658653,0.005235704348786419],"CVE-2020-16845":[-0.10317393374944345,-0.10953134205756185],"CVE-2020-24553":[-0.18174965983558145,-0.2118779997328664],"CVE-2020-26160":[-0.3864380335869304,-0.04992421448559763],"CVE-2020-28362":[-0.31888229019379977,0.08987561570529543],"CVE-2020-28366":[-0.2427217799397138,-0.21353302850560302],"CVE-2020-28367":[-0.2610853718732805,0.11277617345598472],"CVE-2020-29510":[-0.1928830145567646,0.10016267491267826],"CVE-2021-27918":[-0.38215398198799727,-0.11116096225229004],"CVE-2021-29923":[-0.3010058685543683,-0.19973774432840405],"CVE-2021-3114":[-0.34627300676648537,0.045620065187392304],"CVE-2021-31525":[-0.1442230722859172,0.047622109457700616],"CVE-2021-33194":[-0.3102316265549005,-0.011961629229111167],"CVE-2021-33195":[-0.12685275454694528,-0.17225282337964531],"CVE-2021-33196":[-0.24616807712765335,0.05171584124076851],"CVE-2021-33197":[-0.3255996765334781,-0.08667870365634485],"CVE-2021-33198":[-0.19258501527139266,-0.14794750779670304],"CVE-2021-34558":[-0.11026102642428907,-0.030240797869216768],"CVE-2021-36221":[-0.2712254341441987,-0.14284162325980276],"ClusterRoleBinding.default":[0.35450901593876916,0.4359461800230733],"Deployment.default":[0.17411923941825694,0.06643189730420354],"coredns/coredns:1.7.0":[-0.21302118164086928,-0.046216422269561075],"deps":[1.0,-0.8349646076365579],"moikot/coredns":[0.2859257092751908,0.12243345448214202]}},"id":"702198","type":"StaticLayoutProvider"},{"attributes":{},"id":"702250","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"702249"}},"id":"702185","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["moikot/coredns",null,"Ensure that default service accounts are not actively used","ClusterRoleBinding.RELEASE-NAME-coredns","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-coredns.default (container 0) - coredns","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

nexclipper-prometheus-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"7f0e27c8-9ee1-45ab-8e28-9312532763bd":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"738203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"738241","type":"LabelSet"},{"attributes":{},"id":"738169","type":"LinearScale"},{"attributes":{"source":{"id":"738203"}},"id":"738205","type":"CDSView"},{"attributes":{"overlay":{"id":"738261"}},"id":"738197","type":"BoxSelectTool"},{"attributes":{},"id":"738262","type":"UnionRenderers"},{"attributes":{"text":"nexclipper-prometheus-prometheus"},"id":"738163","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"738181"},{"id":"738182"},{"id":"738183"},{"id":"738184"},{"id":"738185"},{"id":"738186"},{"id":"738195"},{"id":"738196"},{"id":"738197"}]},"id":"738188","type":"Toolbar"},{"attributes":{},"id":"738263","type":"Selection"},{"attributes":{},"id":"738171","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"738261","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"738177"},"dimension":1,"ticker":null},"id":"738180","type":"Grid"},{"attributes":{"formatter":{"id":"738246"},"major_label_policy":{"id":"738244"},"ticker":{"id":"738174"}},"id":"738173","type":"LinearAxis"},{"attributes":{"below":[{"id":"738173"}],"center":[{"id":"738176"},{"id":"738180"}],"height":768,"left":[{"id":"738177"}],"renderers":[{"id":"738201"},{"id":"738241"}],"title":{"id":"738163"},"toolbar":{"id":"738188"},"width":1024,"x_range":{"id":"738165"},"x_scale":{"id":"738169"},"y_range":{"id":"738167"},"y_scale":{"id":"738171"}},"id":"738162","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"738249","type":"BasicTickFormatter"},{"attributes":{},"id":"738165","type":"DataRange1d"},{"attributes":{},"id":"738167","type":"DataRange1d"},{"attributes":{"data_source":{"id":"738203"},"glyph":{"id":"738232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"738205"}},"id":"738204","type":"GlyphRenderer"},{"attributes":{},"id":"738254","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"738231"}},"size":{"value":20}},"id":"738232","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"738187","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"738249"},"major_label_policy":{"id":"738247"},"ticker":{"id":"738178"}},"id":"738177","type":"LinearAxis"},{"attributes":{},"id":"738246","type":"BasicTickFormatter"},{"attributes":{},"id":"738186","type":"HelpTool"},{"attributes":{},"id":"738247","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03752656609600447,-0.12990695306127167],"CKV_K8S_11":[-0.009691731158323622,-0.18067334593765189],"CKV_K8S_12":[-0.052911309687232816,-0.07297854455953055],"CKV_K8S_13":[-0.07541438577005381,-0.1323639518521142],"CKV_K8S_15":[0.026192594389199728,-0.19037994744604692],"CKV_K8S_17":[0.018664743221941574,-0.24450902227402313],"CKV_K8S_19":[0.09993063115381604,-0.19513240953523664],"CKV_K8S_20":[0.05347486831644638,-0.14882468164583446],"CKV_K8S_22":[0.06256794928269578,-0.11018558822425943],"CKV_K8S_26":[-0.038063611723405485,-0.23596081720084247],"CKV_K8S_28":[0.0873499609377806,-0.1471711163605981],"CKV_K8S_30":[0.07479708872660501,-0.07858995553296849],"CKV_K8S_31":[-0.02473670897989294,-0.08260214716638155],"CKV_K8S_37":[-0.0608934642972644,-0.15845162622706171],"CKV_K8S_38":[-0.039095326913545635,-0.1772195202252779],"CKV_K8S_43":[-0.06829917931549735,-0.10295981907131327],"CKV_K8S_8":[0.09682227296885237,-0.1144003400800081],"CKV_K8S_9":[0.05913070972213305,-0.18142373856889873],"CVE-2018-1000500":[-0.022028760213310628,0.30043096342733133],"CVE-2020-14039":[-0.04386618161394471,0.27128091543686167],"CVE-2020-15586":[-0.11079217027737932,0.20021621060828704],"CVE-2020-16845":[-0.1381395179730409,0.22910528707042524],"CVE-2020-24553":[-0.08198182143614538,0.2497957002162726],"CVE-2020-26160":[0.3123826630429141,-0.1834445382550036],"CVE-2020-28362":[-0.09665313180166656,0.2843461956348587],"CVE-2020-28366":[0.009255876399885557,0.28984466521485774],"CVE-2020-28367":[-0.11487112857710313,0.25050090801697045],"CVE-2020-29510":[-0.13945092180796667,0.18281021237541958],"CVE-2021-21334":[0.21090920956132028,0.20454174058938837],"CVE-2021-27918":[-0.061015913653273794,0.30068205567120965],"CVE-2021-28831":[0.22261570417658805,0.15069072393741267],"CVE-2021-29923":[0.046285555378787306,0.24655097430508702],"CVE-2021-3114":[-0.11291190023122882,0.15057467210285633],"CVE-2021-31525":[0.04276010527559065,0.22029264656610265],"CVE-2021-33194":[0.01902519249588095,0.1578359958681326],"CVE-2021-33195":[0.0742568686229938,0.22781636167560157],"CVE-2021-33196":[0.055894645898412185,0.16914289848276498],"CVE-2021-33197":[0.026500744195611454,0.19805623912220074],"CVE-2021-33198":[-0.00836092926551155,0.12653376063958585],"CVE-2021-34558":[0.07517546657866749,0.19684013657790225],"CVE-2021-36221":[0.03074151166804473,0.12761516068994236],"DaemonSet.default":[0.004869266560234044,-0.10565498367013405],"Deployment.default":[0.024790798904601837,-0.06702027347308033],"deps":[-0.33219902602257845,-1.0],"k8s.gcr.io/kube-state-metrics/kube-state-metrics:v1.9.8":[0.19846354056253715,-0.131915608146355],"nexclipper-prometheus/prometheus":[0.008659791293289093,-0.15267421253999855],"prometheus":[-0.3050924021651971,-0.9225179346895273],"quay.io/prometheus/alertmanager:v0.21.0":[-0.026213716133975752,0.19291555974052788],"quay.io/prometheus/node-exporter:v1.0.1":[-0.0324823545949899,0.18073320284026173],"quay.io/prometheus/prometheus:v2.26.0":[0.09117440037370231,0.1378078889331567]}},"id":"738210","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"738207"}},"id":"738209","type":"CDSView"},{"attributes":{"axis":{"id":"738173"},"ticker":null},"id":"738176","type":"Grid"},{"attributes":{},"id":"738182","type":"WheelZoomTool"},{"attributes":{},"id":"738184","type":"SaveTool"},{"attributes":{},"id":"738265","type":"Selection"},{"attributes":{},"id":"738181","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"738231","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"738207"},"glyph":{"id":"738206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"738209"}},"id":"738208","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"738196","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,7.5,6.3,null],"description":["nexclipper-prometheus/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

nicholaswilde-mstream

Bokeh Plot Bokeh.set_log_level("info"); {"643b4719-701d-4156-96f0-c4a204d7d64b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"746921"}],"center":[{"id":"746924"},{"id":"746928"}],"height":768,"left":[{"id":"746925"}],"renderers":[{"id":"746949"},{"id":"746989"}],"title":{"id":"746911"},"toolbar":{"id":"746936"},"width":1024,"x_range":{"id":"746913"},"x_scale":{"id":"746917"},"y_range":{"id":"746915"},"y_scale":{"id":"746919"}},"id":"746910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"746934","type":"HelpTool"},{"attributes":{},"id":"746922","type":"BasicTicker"},{"attributes":{},"id":"746954","type":"MultiLine"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"746979"}},"size":{"value":20}},"id":"746980","type":"Circle"},{"attributes":{},"id":"746919","type":"LinearScale"},{"attributes":{},"id":"746933","type":"ResetTool"},{"attributes":{"source":{"id":"746951"}},"id":"746953","type":"CDSView"},{"attributes":{},"id":"746932","type":"SaveTool"},{"attributes":{"formatter":{"id":"746997"},"major_label_policy":{"id":"746995"},"ticker":{"id":"746926"}},"id":"746925","type":"LinearAxis"},{"attributes":{},"id":"747011","type":"Selection"},{"attributes":{"source":{"id":"746955"}},"id":"746957","type":"CDSView"},{"attributes":{},"id":"746930","type":"WheelZoomTool"},{"attributes":{},"id":"747010","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"746935"}},"id":"746931","type":"BoxZoomTool"},{"attributes":{"text":"nicholaswilde-mstream"},"id":"746911","type":"Title"},{"attributes":{},"id":"747007","type":"NodesOnly"},{"attributes":{},"id":"746992","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"746956"},"inspection_policy":{"id":"747002"},"layout_provider":{"id":"746958"},"node_renderer":{"id":"746952"},"selection_policy":{"id":"747007"}},"id":"746949","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"747009"}},"id":"746945","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"746943","type":"HoverTool"},{"attributes":{"axis":{"id":"746925"},"dimension":1,"ticker":null},"id":"746928","type":"Grid"},{"attributes":{},"id":"746929","type":"PanTool"},{"attributes":{"formatter":{"id":"746994"},"major_label_policy":{"id":"746992"},"ticker":{"id":"746922"}},"id":"746921","type":"LinearAxis"},{"attributes":{},"id":"747012","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,null],"description":["nicholaswilde/mstream",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mstream.default (container 0) - RELEASE-NAME-mstream","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

prometheus-community-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"2be92dd5-b6d5-4952-bc26-85d59ebc9933":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"865615"}},"id":"865611","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"865601"}],"center":[{"id":"865604"},{"id":"865608"}],"height":768,"left":[{"id":"865605"}],"renderers":[{"id":"865629"},{"id":"865669"}],"title":{"id":"865591"},"toolbar":{"id":"865616"},"width":1024,"x_range":{"id":"865593"},"x_scale":{"id":"865597"},"y_range":{"id":"865595"},"y_scale":{"id":"865599"}},"id":"865590","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"865597","type":"LinearScale"},{"attributes":{},"id":"865674","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"865689","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"865689"}},"id":"865625","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"865659"}},"size":{"value":20}},"id":"865660","type":"Circle"},{"attributes":{},"id":"865614","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"865659","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"865631"}},"id":"865633","type":"CDSView"},{"attributes":{},"id":"865687","type":"NodesOnly"},{"attributes":{"data_source":{"id":"865635"},"glyph":{"id":"865634"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"865637"}},"id":"865636","type":"GlyphRenderer"},{"attributes":{"source":{"id":"865635"}},"id":"865637","type":"CDSView"},{"attributes":{},"id":"865610","type":"WheelZoomTool"},{"attributes":{},"id":"865599","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"865623","type":"HoverTool"},{"attributes":{},"id":"865682","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21873090069180132,0.1937867014017956],"CKV_K8S_11":[0.2601270546628718,0.04770005767276082],"CKV_K8S_12":[0.2629668665027944,0.09999701053094084],"CKV_K8S_13":[0.2234695036962848,0.059996025548410686],"CKV_K8S_15":[0.1913815838497322,0.16533518864370936],"CKV_K8S_17":[0.28998856285685887,0.21282245821365606],"CKV_K8S_19":[0.33362796564849206,0.14891928624076164],"CKV_K8S_20":[0.1243479114043381,0.14604115230287226],"CKV_K8S_22":[0.15030910946933151,0.1943298480095879],"CKV_K8S_26":[0.2725606163339017,0.0026947900791517592],"CKV_K8S_28":[0.15346269713257998,0.15898071747402626],"CKV_K8S_30":[0.1857971140753872,0.02242412697167743],"CKV_K8S_31":[0.2214967491355296,0.022221270607515133],"CKV_K8S_37":[0.28507099647876155,0.07803362437437372],"CKV_K8S_38":[0.18582645219244467,0.2056176008210908],"CKV_K8S_43":[0.26781646089770916,0.13967286660684475],"CKV_K8S_8":[0.16811166693487128,0.055987739418472876],"CKV_K8S_9":[0.24304891297101325,0.17031467956518792],"CVE-2018-1000500":[-0.20640142650931967,-0.1445460206680076],"CVE-2020-14039":[-0.34149051542335923,0.07297536684423546],"CVE-2020-15586":[-0.3563217990058021,0.005216917406776621],"CVE-2020-16845":[-0.2849322196209752,0.13135296739665314],"CVE-2020-24553":[-0.2991908060507725,0.08773910279751243],"CVE-2020-28362":[-0.3163347388677582,0.026024827213179093],"CVE-2020-28366":[-0.33204765147783644,-0.03524622689057506],"CVE-2020-28367":[-0.23799426654633407,0.13963324523533005],"CVE-2020-29510":[-0.28275460778743644,-0.11101630712944721],"CVE-2021-21334":[-0.07056709917763225,-0.19603038395436018],"CVE-2021-27918":[-0.09497919611886758,-0.09996176969336545],"CVE-2021-28831":[-0.001610899631156337,-0.11468646200482094],"CVE-2021-29923":[-0.0794760602437143,0.05137504188576651],"CVE-2021-3114":[-0.3213457510722462,-0.07594246429080524],"CVE-2021-31525":[-0.13916545590957716,0.007274927059226251],"CVE-2021-33194":[-0.1032280167908268,-0.009999366389179514],"CVE-2021-33195":[-0.14589541335807985,-0.06946816453191351],"CVE-2021-33196":[-0.12269551890911923,-0.08951880288575896],"CVE-2021-33197":[-0.11706944521175407,0.06178693636245026],"CVE-2021-33198":[-0.10083755221831293,-0.05514694588695568],"CVE-2021-34558":[-0.14779407887332519,-0.036902159276606956],"CVE-2021-36221":[-0.11154127679782225,0.030199706567303336],"DaemonSet.default":[0.19470997364333778,0.10593765551989225],"Deployment.default":[0.12909125023641857,0.08750162960065676],"deps":[-0.019480046598619467,-1.0],"prometheus":[-0.0740829278959491,-0.9796714187423343],"prometheus-community/prometheus":[0.22860897329203242,0.12052984619835612],"quay.io/prometheus/alertmanager:v0.21.0":[-0.19099483154633476,0.007446895773708776],"quay.io/prometheus/node-exporter:v1.1.2":[-0.03862959315240088,-0.0075808540221722],"quay.io/prometheus/prometheus:v2.26.0":[-0.05369012731115989,-0.034152863977579384]}},"id":"865638","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"865615","type":"BoxAnnotation"},{"attributes":{},"id":"865593","type":"DataRange1d"},{"attributes":{},"id":"865693","type":"Selection"},{"attributes":{"text":"prometheus-community-prometheus"},"id":"865591","type":"Title"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-34558","CVE-2021-36221","CVE-2021-31525","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","CVE-2018-1000500","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-3114","CVE-2020-24553","CVE-2020-15586","CVE-2020-29510","CVE-2020-14039","CVE-2021-21334"],"start":["prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2021-33197","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0"]},"selected":{"id":"865693"},"selection_policy":{"id":"865692"}},"id":"865635","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"865601"},"ticker":null},"id":"865604","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"865609"},{"id":"865610"},{"id":"865611"},{"id":"865612"},{"id":"865613"},{"id":"865614"},{"id":"865623"},{"id":"865624"},{"id":"865625"}]},"id":"865616","type":"Toolbar"},{"attributes":{},"id":"865690","type":"UnionRenderers"},{"attributes":{},"id":"865612","type":"SaveTool"},{"attributes":{"data_source":{"id":"865631"},"glyph":{"id":"865660"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"865633"}},"id":"865632","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"865605"},"dimension":1,"ticker":null},"id":"865608","type":"Grid"},{"attributes":{"formatter":{"id":"865674"},"major_label_policy":{"id":"865672"},"ticker":{"id":"865602"}},"id":"865601","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"865631"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"865669","type":"LabelSet"},{"attributes":{},"id":"865613","type":"ResetTool"},{"attributes":{},"id":"865606","type":"BasicTicker"},{"attributes":{},"id":"865595","type":"DataRange1d"},{"attributes":{"formatter":{"id":"865677"},"major_label_policy":{"id":"865675"},"ticker":{"id":"865606"}},"id":"865605","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"865636"},"inspection_policy":{"id":"865682"},"layout_provider":{"id":"865638"},"node_renderer":{"id":"865632"},"selection_policy":{"id":"865687"}},"id":"865629","type":"GraphRenderer"},{"attributes":{},"id":"865609","type":"PanTool"},{"attributes":{},"id":"865692","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,5.9,5.9,5.3,null,8.1,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.6,5.3,null,6.3,null],"description":["prometheus-community/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

prometheus-worawutchan-kube-prometheus-stack

Bokeh Plot Bokeh.set_log_level("info"); {"23d2776f-eaba-41a6-88de-d7f808ec1b5c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"875086","type":"UnionRenderers"},{"attributes":{},"id":"875010","type":"HelpTool"},{"attributes":{},"id":"875088","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"875019","type":"HoverTool"},{"attributes":{},"id":"875089","type":"Selection"},{"attributes":{},"id":"875002","type":"BasicTicker"},{"attributes":{"data_source":{"id":"875027"},"glyph":{"id":"875056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"875029"}},"id":"875028","type":"GlyphRenderer"},{"attributes":{"source":{"id":"875027"}},"id":"875029","type":"CDSView"},{"attributes":{},"id":"875068","type":"AllLabels"},{"attributes":{"axis":{"id":"874997"},"ticker":null},"id":"875000","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"875027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"875065","type":"LabelSet"},{"attributes":{},"id":"875070","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"Alertmanager.default":[0.21242417103351827,0.3384664198899168],"CKV_K8S_1":[-0.21598138182116328,-0.30079655005855416],"CKV_K8S_10":[-0.011813444644221538,-0.22647037290502625],"CKV_K8S_11":[-0.09655363143021892,-0.164454848904148],"CKV_K8S_12":[-0.0038009377388455237,-0.18392917939038994],"CKV_K8S_13":[0.009441293869795656,-0.22180669306120396],"CKV_K8S_15":[-0.057462995437032774,-0.21817724020709275],"CKV_K8S_17":[-0.14677192023899496,-0.13172720146853062],"CKV_K8S_19":[-0.10340666978713062,-0.21780242162256705],"CKV_K8S_20":[-0.09132527502183324,-0.1357767422218436],"CKV_K8S_22":[0.011908927440600257,-0.19922890764956708],"CKV_K8S_28":[-0.07122823053163188,-0.15749223410371632],"CKV_K8S_30":[-0.033502682675592636,-0.2239578147514365],"CKV_K8S_31":[-0.06464897240380177,-0.13199057404907255],"CKV_K8S_32":[-0.2608131008910767,-0.2415417360390633],"CKV_K8S_35":[-0.06124251570830721,-0.28502340430409023],"CKV_K8S_36":[-0.24956842730593376,-0.28056391381029544],"CKV_K8S_37":[-0.06033838917448331,-0.18775446357121284],"CKV_K8S_38":[-0.04100107560125348,-0.15862042262733966],"CKV_K8S_4":[-0.21355884865220318,-0.3543117061218354],"CKV_K8S_40":[-0.018311367125963974,-0.2667864532148761],"CKV_K8S_43":[-0.08474224669469319,-0.18959969939065702],"CKV_K8S_49":[-0.15617660166188196,-0.41605134278644806],"CKV_K8S_5":[-0.23311204684042408,-0.25559396710334764],"CKV_K8S_6":[-0.19537149869819756,-0.33261037411265737],"CKV_K8S_7":[-0.23580316374600502,-0.32756444536248236],"CKV_K8S_8":[-0.13400608992832022,-0.16253551257642182],"CKV_K8S_9":[-0.028111243002207402,-0.29570663236496947],"CVE-2018-1000500":[0.1255478114136497,0.200793115133959],"CVE-2020-14039":[0.21657985738745764,0.19688932455033678],"CVE-2020-15257":[0.0825153553308433,0.3956081112555335],"CVE-2020-15586":[0.21113037649592717,0.16513138247268708],"CVE-2020-16845":[0.21126510411824662,0.22627333638935568],"CVE-2020-24553":[0.19466090898746718,0.25374275811814984],"CVE-2020-26160":[0.24774799020521654,-0.28951210242784553],"CVE-2020-28362":[0.09658804282526315,0.28822434946975406],"CVE-2020-28366":[0.12677361583693983,0.28537164605025905],"CVE-2020-28367":[0.15004703322693838,0.26969639032476955],"CVE-2020-29510":[0.15432477922177482,0.12462273800418915],"CVE-2021-21334":[-0.005615689632869195,0.367414454211009],"CVE-2021-27918":[0.07457221034959208,0.16677752197529241],"CVE-2021-29923":[0.025827940992675602,0.2011270742251841],"CVE-2021-3114":[0.03855217984897985,0.22420630439752576],"CVE-2021-31525":[0.04360743703048879,0.17146703670929644],"CVE-2021-33194":[0.0638021077761732,0.2251208356745178],"CVE-2021-33195":[0.04655811522349216,0.19535772362987572],"CVE-2021-33196":[0.10018307547946786,0.19058375390242596],"CVE-2021-33197":[0.09308582198735273,0.22359549631118575],"CVE-2021-33198":[0.13138363770353823,0.16637936956472124],"CVE-2021-34558":[0.1470403915766455,0.18562616024831538],"CVE-2021-36221":[0.07177222878933115,0.19589402455999752],"ClusterRole.default":[-0.19119645679696914,-0.5289206384105155],"DaemonSet.default":[-0.022090547038665163,-0.11583889341058616],"Deployment.default":[-0.007757518585172335,-0.156524501784008],"Job.default":[-0.034907240451903444,-0.19365428824579853],"PodSecurityPolicy.default":[-0.2757782675741154,-0.3089833227499802],"Prometheus.default":[0.035072803007551535,0.3897120654946559],"deps":[0.04190168219105205,0.9270363960702612],"kube-prometheus-stack":[0.0422714754649621,1.0],"prometheus-worawutchan/kube-prometheus-stack":[-0.11720361388413252,-0.24505561410977958],"quay.io/coreos/kube-state-metrics:v1.9.7":[0.14504005205775836,-0.232104886266354],"quay.io/prometheus-operator/prometheus-operator:v0.44.0":[0.06554932101652348,0.11642447192785513],"quay.io/prometheus/alertmanager:v0.21.0":[0.12959612191738332,0.2245110578142031],"quay.io/prometheus/node-exporter:v1.0.1":[0.10481651666519726,0.15947697595353996],"quay.io/prometheus/prometheus:v2.22.1":[0.07161370425343744,0.26293880685493914]}},"id":"875034","type":"StaticLayoutProvider"},{"attributes":{},"id":"875030","type":"MultiLine"},{"attributes":{"formatter":{"id":"875073"},"major_label_policy":{"id":"875071"},"ticker":{"id":"875002"}},"id":"875001","type":"LinearAxis"},{"attributes":{"text":"prometheus-worawutchan-kube-prometheus-stack"},"id":"874987","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,null,null,null,6.3,5.3,null],"description":["prometheus-worawutchan/kube-prometheus-stack",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

prometheus-worawutchan-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"d6cf01a0-7101-4e95-8352-af5e79c37368":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"875351"}},"id":"875353","type":"CDSView"},{"attributes":{},"id":"875313","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"875343","type":"HoverTool"},{"attributes":{},"id":"875317","type":"LinearScale"},{"attributes":{"source":{"id":"875355"}},"id":"875357","type":"CDSView"},{"attributes":{},"id":"875412","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"875355"},"glyph":{"id":"875354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"875357"}},"id":"875356","type":"GlyphRenderer"},{"attributes":{},"id":"875334","type":"HelpTool"},{"attributes":{},"id":"875315","type":"DataRange1d"},{"attributes":{},"id":"875329","type":"PanTool"},{"attributes":{},"id":"875413","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.0.1","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","CVE-2020-26160","CVE-2021-21334","CVE-2020-15257"],"start":["prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","CVE-2018-1000500","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-27918","CVE-2021-27918","CVE-2020-28367","CVE-2020-28367","CVE-2020-28366","CVE-2020-28366","CVE-2020-28362","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-3114","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/prometheus:v2.22.1"]},"selected":{"id":"875413"},"selection_policy":{"id":"875412"}},"id":"875355","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"875321"},"ticker":null},"id":"875324","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"875379"}},"size":{"value":20}},"id":"875380","type":"Circle"},{"attributes":{},"id":"875330","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"875409"}},"id":"875345","type":"BoxSelectTool"},{"attributes":{},"id":"875397","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.15426983748657985,0.0244815628556789],"CKV_K8S_11":[-0.19196295491053,0.03442673953365784],"CKV_K8S_12":[-0.0705865554479923,0.10564716387303091],"CKV_K8S_13":[-0.19067980004620314,0.06350505748888713],"CKV_K8S_15":[-0.09853235294339231,0.14472357350856568],"CKV_K8S_17":[-0.2340357243139099,0.13071805185921934],"CKV_K8S_19":[-0.1951776605868319,0.17268678301742724],"CKV_K8S_20":[-0.18541165466046008,0.09694193054794184],"CKV_K8S_22":[-0.0422374014079337,0.12129251759882856],"CKV_K8S_26":[-0.24913607126212808,0.07994329379478723],"CKV_K8S_28":[-0.11189625528584952,0.11078265759242269],"CKV_K8S_30":[-0.18716550716713626,0.005003386542686194],"CKV_K8S_31":[-0.11554139460979822,0.0033018594448755044],"CKV_K8S_37":[-0.15194010835737567,-0.012324137246232212],"CKV_K8S_38":[-0.06953815405660532,0.14823088458411426],"CKV_K8S_43":[-0.12862472906686548,0.15188231638000763],"CKV_K8S_8":[-0.15830153373852326,0.12923715493760457],"CKV_K8S_9":[-0.047857340389826766,0.07641109217199983],"CVE-2018-1000500":[0.11194943766351897,-0.06656132552971705],"CVE-2020-14039":[0.22301912077686029,-0.08635523070354648],"CVE-2020-15257":[0.01068841294230249,-0.2956089850187232],"CVE-2020-15586":[0.23736500475320452,-0.13292344870182335],"CVE-2020-16845":[0.05031637125743484,-0.23577506806387263],"CVE-2020-24553":[0.2327582222752157,-0.1809346211396011],"CVE-2020-26160":[-0.1555886080131975,0.36899950915246416],"CVE-2020-28362":[0.14010731824762707,-0.08327171776628516],"CVE-2020-28366":[0.1875054741556795,-0.1497370984521585],"CVE-2020-28367":[0.1619743788403881,-0.2216589437736599],"CVE-2020-29510":[0.20588272681574304,-0.22948803992291017],"CVE-2021-21334":[0.08789954138773828,-0.3206681026101212],"CVE-2021-27918":[0.03425956639184112,-0.14161666535488254],"CVE-2021-29923":[0.16970173232129415,-0.07835943722547908],"CVE-2021-3114":[0.11268114250304238,-0.23597973957019502],"CVE-2021-31525":[0.08593176823588834,-0.22991397524080998],"CVE-2021-33194":[0.13634955826887957,-0.22764416929775927],"CVE-2021-33195":[0.17647446662146132,-0.11598218072275018],"CVE-2021-33196":[0.06886291691662517,-0.09406035385888543],"CVE-2021-33197":[0.030345206791167142,-0.18396479566528703],"CVE-2021-33198":[0.15249799608412404,-0.18191156856847715],"CVE-2021-34558":[0.18408822873522526,-0.1881728597083038],"CVE-2021-36221":[0.06489590320653028,-0.19999309248653366],"DaemonSet.default":[-0.11402540919777257,0.058559552105816266],"Deployment.default":[-0.0730713553286834,0.04069784823306053],"deps":[0.0011212554800405278,0.9280902472680704],"prometheus":[0.004288938684198543,1.0],"prometheus-worawutchan/prometheus":[-0.14730448550193154,0.09041155126506417],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.11117448381436608,0.24184066925990286],"quay.io/prometheus/alertmanager:v0.21.0":[0.12003045970448836,-0.14137196002993155],"quay.io/prometheus/node-exporter:v1.0.1":[0.10816605945996353,-0.1350406224892916],"quay.io/prometheus/prometheus:v2.22.1":[0.08489816907341019,-0.15849726386887844]}},"id":"875358","type":"StaticLayoutProvider"},{"attributes":{},"id":"875411","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"875351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"875389","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"875379","type":"CategoricalColorMapper"},{"attributes":{},"id":"875395","type":"AllLabels"},{"attributes":{"overlay":{"id":"875335"}},"id":"875331","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"875325"},"dimension":1,"ticker":null},"id":"875328","type":"Grid"},{"attributes":{"formatter":{"id":"875394"},"major_label_policy":{"id":"875392"},"ticker":{"id":"875322"}},"id":"875321","type":"LinearAxis"},{"attributes":{"below":[{"id":"875321"}],"center":[{"id":"875324"},{"id":"875328"}],"height":768,"left":[{"id":"875325"}],"renderers":[{"id":"875349"},{"id":"875389"}],"title":{"id":"875311"},"toolbar":{"id":"875336"},"width":1024,"x_range":{"id":"875313"},"x_scale":{"id":"875317"},"y_range":{"id":"875315"},"y_scale":{"id":"875319"}},"id":"875310","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"875335","type":"BoxAnnotation"},{"attributes":{},"id":"875410","type":"UnionRenderers"},{"attributes":{},"id":"875333","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,6.3,5.3,null],"description":["prometheus-worawutchan/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

prometheus-worawutchan-prometheus-node-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"ad1a7576-258e-4794-9568-6d89d30d1b52":{"defs":[],"roots":{"references":[{"attributes":{},"id":"878881","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"878915"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"878953","type":"LabelSet"},{"attributes":{},"id":"878894","type":"WheelZoomTool"},{"attributes":{},"id":"878977","type":"Selection"},{"attributes":{},"id":"878971","type":"NodesOnly"},{"attributes":{},"id":"878879","type":"DataRange1d"},{"attributes":{},"id":"878974","type":"UnionRenderers"},{"attributes":{},"id":"878886","type":"BasicTicker"},{"attributes":{},"id":"878898","type":"HelpTool"},{"attributes":{},"id":"878918","type":"MultiLine"},{"attributes":{},"id":"878893","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"878907","type":"HoverTool"},{"attributes":{"text":"prometheus-worawutchan-prometheus-node-exporter"},"id":"878875","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"878943"}},"size":{"value":20}},"id":"878944","type":"Circle"},{"attributes":{},"id":"878966","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"878893"},{"id":"878894"},{"id":"878895"},{"id":"878896"},{"id":"878897"},{"id":"878898"},{"id":"878907"},{"id":"878908"},{"id":"878909"}]},"id":"878900","type":"Toolbar"},{"attributes":{"callback":null},"id":"878908","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.4385355975847546,0.08963204176356923],"CKV_K8S_10":[-0.16302517908117464,0.1525430625188735],"CKV_K8S_11":[-0.25625280407067796,-0.01937874391873366],"CKV_K8S_12":[-0.1494272185371454,0.08042181897827423],"CKV_K8S_13":[-0.14115812659464302,0.12371580550742003],"CKV_K8S_15":[-0.18834999830069327,-0.022143002904164533],"CKV_K8S_17":[-0.19531621194106388,0.15201470188114363],"CKV_K8S_19":[-0.17484431078478538,0.02064876061056283],"CKV_K8S_20":[-0.2257843903613079,-0.03569780939835847],"CKV_K8S_22":[-0.17955765332214785,0.1079726556679229],"CKV_K8S_28":[-0.23509202856047684,0.03892663610321438],"CKV_K8S_30":[-0.19536989875142097,0.06070790162534348],"CKV_K8S_31":[-0.21655761998406917,0.003150176028932629],"CKV_K8S_32":[-0.3651214323088409,0.16844270131440675],"CKV_K8S_36":[-0.3715535545229224,0.20421314413757996],"CKV_K8S_37":[-0.26570622382795556,0.015631359371827094],"CKV_K8S_38":[-0.22535017736783414,0.09061880030664511],"CKV_K8S_4":[-0.38804506708398967,0.13167289193652598],"CKV_K8S_43":[-0.22259025661447093,0.13160888458483308],"CKV_K8S_5":[-0.4130915124671488,0.059081366073627434],"CKV_K8S_6":[-0.4044819985494023,0.09799817265297682],"CKV_K8S_7":[-0.40503512009321035,0.17794937251431356],"CVE-2018-1000500":[0.1706976775833743,-0.031519547461056605],"CVE-2020-14039":[0.33564283023295166,-0.18513077738893002],"CVE-2020-15586":[0.37803126181552116,-0.11045317463976151],"CVE-2020-16845":[0.2108204212824004,0.020109896534194108],"CVE-2020-24553":[0.35954414019430325,-0.15266519745205492],"CVE-2020-28362":[0.1440606769452469,-0.11274248893722537],"CVE-2020-28366":[0.2208053759085171,-0.23556183990155372],"CVE-2020-28367":[0.26649124547308306,-0.22885627993521004],"CVE-2020-29510":[0.3190367091473182,0.015028648493897097],"CVE-2021-27918":[0.25907864613548265,-0.011278859876961716],"CVE-2021-29923":[0.22506896512708677,-0.18068036634546983],"CVE-2021-3114":[0.1752459743461711,-0.21313449686185765],"CVE-2021-31525":[0.32621940277816375,-0.10333027380849626],"CVE-2021-33194":[0.35466782451489387,-0.018709711003708628],"CVE-2021-33195":[0.37154131811873614,-0.06298563831290782],"CVE-2021-33196":[0.28593481126170733,-0.15338730304766812],"CVE-2021-33197":[0.305497295265047,-0.21329253945184218],"CVE-2021-33198":[0.14941871093785525,-0.1705310770161797],"CVE-2021-34558":[0.27182289099096235,0.037585607874967224],"CVE-2021-36221":[0.3098613225153648,-0.04680030136347251],"DaemonSet.default":[-0.12213490784262845,0.031088484015986715],"PodSecurityPolicy.default":[-0.44448638908649757,0.1487387710237039],"deps":[1.0,0.15195984566051554],"prometheus-worawutchan/prometheus-node-exporter":[-0.278724593363411,0.08808928128566028],"quay.io/prometheus/node-exporter:v1.0.1":[0.22610477042848598,-0.09127135944130661]}},"id":"878922","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"878899"}},"id":"878895","type":"BoxZoomTool"},{"attributes":{},"id":"878877","type":"DataRange1d"},{"attributes":{"source":{"id":"878919"}},"id":"878921","type":"CDSView"},{"attributes":{},"id":"878961","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"878885"}],"center":[{"id":"878888"},{"id":"878892"}],"height":768,"left":[{"id":"878889"}],"renderers":[{"id":"878913"},{"id":"878953"}],"title":{"id":"878875"},"toolbar":{"id":"878900"},"width":1024,"x_range":{"id":"878877"},"x_scale":{"id":"878881"},"y_range":{"id":"878879"},"y_scale":{"id":"878883"}},"id":"878874","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"878956","type":"AllLabels"},{"attributes":{},"id":"878883","type":"LinearScale"},{"attributes":{"data_source":{"id":"878919"},"glyph":{"id":"878918"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"878921"}},"id":"878920","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"878961"},"major_label_policy":{"id":"878959"},"ticker":{"id":"878890"}},"id":"878889","type":"LinearAxis"},{"attributes":{"formatter":{"id":"878958"},"major_label_policy":{"id":"878956"},"ticker":{"id":"878886"}},"id":"878885","type":"LinearAxis"},{"attributes":{},"id":"878896","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"878920"},"inspection_policy":{"id":"878966"},"layout_provider":{"id":"878922"},"node_renderer":{"id":"878916"},"selection_policy":{"id":"878971"}},"id":"878913","type":"GraphRenderer"},{"attributes":{"source":{"id":"878915"}},"id":"878917","type":"CDSView"},{"attributes":{"overlay":{"id":"878973"}},"id":"878909","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"878899","type":"BoxAnnotation"},{"attributes":{},"id":"878959","type":"AllLabels"},{"attributes":{"data_source":{"id":"878915"},"glyph":{"id":"878944"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"878917"}},"id":"878916","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"878889"},"dimension":1,"ticker":null},"id":"878892","type":"Grid"},{"attributes":{},"id":"878890","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","DaemonSet.default","CKV_K8S_38","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.1","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1"]},"selected":{"id":"878977"},"selection_policy":{"id":"878976"}},"id":"878919","type":"ColumnDataSource"},{"attributes":{},"id":"878975","type":"Selection"},{"attributes":{},"id":"878976","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"878973","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"878943","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["prometheus-worawutchan/prometheus-node-exporter",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

rlex-prometheus-webhook-dingtalk

Bokeh Plot Bokeh.set_log_level("info"); {"d1632556-ca6c-4332-b454-8bc35ea8f861":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["rlex/prometheus-webhook-dingtalk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-webhook-dingtalk.default (container 0) - RELEASE-NAME-prometheus-webhook-dingtalk","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sciencemesh-centralbrain

Bokeh Plot Bokeh.set_log_level("info"); {"7f753f67-964d-4452-97d9-6ef1f6b53823":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"958014"},"major_label_policy":{"id":"958012"},"ticker":{"id":"957942"}},"id":"957941","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"957976"},"inspection_policy":{"id":"958022"},"layout_provider":{"id":"957978"},"node_renderer":{"id":"957972"},"selection_policy":{"id":"958027"}},"id":"957969","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"957964","type":"TapTool"},{"attributes":{},"id":"957939","type":"LinearScale"},{"attributes":{},"id":"958017","type":"BasicTickFormatter"},{"attributes":{},"id":"957942","type":"BasicTicker"},{"attributes":{"overlay":{"id":"958029"}},"id":"957965","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"957941"},"ticker":null},"id":"957944","type":"Grid"},{"attributes":{"data_source":{"id":"957971"},"glyph":{"id":"958000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"957973"}},"id":"957972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,6.3,5.3,null],"description":["sciencemesh/centralbrain",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wso2-kubernetes-pipeline

CVE-2018-1000500, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-26160, CVE-2021-3711, CVE-2021-36159, CVE-2021-39537, CVE-2019-18276, CVE-2021-30139, CVE-2021-28831, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2021-22922, CVE-2021-3449, CVE-2021-22947, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-12723, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-14155, CVE-2018-7169, CVE-2021-31535, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2021-22945, CVE-2021-22112, CVE-2020-5407, CVE-2020-14363, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25122, CVE-2020-5410, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11612, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-30640, CVE-2020-5408, CVE-2020-5405, CVE-2021-24122, CVE-2020-25658, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29582, CVE-2019-14697, CVE-2018-1000517, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_19, CKV_K8S_17, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_1, CKV_K8S_5, CKV_K8S_32, CKV_K8S_7, CKV_K8S_36, CKV_K8S_4, CKV_K8S_9, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_29, CKV_K8S_23, CKV_K8S_42, CKV_K8S_14, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06c3f34c-cbc5-47df-bff0-81a0582aa993":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1143729"}},"id":"1143665","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1143699"}},"size":{"value":20}},"id":"1143700","type":"Circle"},{"attributes":{},"id":"1143730","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_19","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_29","CKV_K8S_23","CKV_K8S_42","CKV_K8S_14","CKV_K8S_27","kubernetes-pipeline","Deployment.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/kibana/kibana:7.8.1","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/coreos/prometheus-operator:v0.38.1","squareup/ghostunnel:v1.5.2","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.0","Job.default","Pod.default","StatefulSet.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","Pod.default","StatefulSet.default","StatefulSet.default","ClusterRole.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","ClusterRoleBinding.default","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-26160","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2019-18276","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-22947","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5481","CVE-2019-18224","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-18634","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-24659","CVE-2020-12723","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-14155","CVE-2018-7169","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-31535","CVE-2020-14343","CVE-2020-11656","CVE-2019-17195","CVE-2021-22945","CVE-2021-22112","CVE-2020-5407","CVE-2020-14363","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25122","CVE-2020-5410","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11612","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-30640","CVE-2020-5408","CVE-2020-5405","CVE-2021-24122","CVE-2020-25658","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29582","CVE-2019-14697","CVE-2018-1000517","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581"],"start":["wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_9","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","Job.default","Job.default","Job.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","Pod.default","CKV_K8S_42","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","CVE-2021-27219","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","quay.io/coreos/kube-state-metrics:v1.9.7","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-22947","CVE-2021-22947","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2019-1551","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-28491","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-13956","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","CVE-2020-29363","CVE-2020-29361","CVE-2020-29362","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0"]},"selected":{"id":"1143733"},"selection_policy":{"id":"1143732"}},"id":"1143675","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1143645"},"dimension":1,"ticker":null},"id":"1143648","type":"Grid"},{"attributes":{},"id":"1143646","type":"BasicTicker"},{"attributes":{},"id":"1143650","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"1143641"},"ticker":null},"id":"1143644","type":"Grid"},{"attributes":{},"id":"1143731","type":"Selection"},{"attributes":{},"id":"1143639","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143729","type":"BoxAnnotation"},{"attributes":{},"id":"1143652","type":"SaveTool"},{"attributes":{"text":"wso2-kubernetes-pipeline"},"id":"1143631","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1143699","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1143714"},"major_label_policy":{"id":"1143712"},"ticker":{"id":"1143642"}},"id":"1143641","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1143675"},"glyph":{"id":"1143674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143677"}},"id":"1143676","type":"GlyphRenderer"},{"attributes":{},"id":"1143637","type":"LinearScale"},{"attributes":{},"id":"1143635","type":"DataRange1d"},{"attributes":{},"id":"1143653","type":"ResetTool"},{"attributes":{"data_source":{"id":"1143671"},"glyph":{"id":"1143700"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143673"}},"id":"1143672","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143655","type":"BoxAnnotation"},{"attributes":{},"id":"1143633","type":"DataRange1d"},{"attributes":{},"id":"1143712","type":"AllLabels"},{"attributes":{},"id":"1143649","type":"PanTool"},{"attributes":{"overlay":{"id":"1143655"}},"id":"1143651","type":"BoxZoomTool"},{"attributes":{"source":{"id":"1143675"}},"id":"1143677","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1143671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1143709","type":"LabelSet"},{"attributes":{},"id":"1143714","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1143641"}],"center":[{"id":"1143644"},{"id":"1143648"}],"height":768,"left":[{"id":"1143645"}],"renderers":[{"id":"1143669"},{"id":"1143709"}],"title":{"id":"1143631"},"toolbar":{"id":"1143656"},"width":1024,"x_range":{"id":"1143633"},"x_scale":{"id":"1143637"},"y_range":{"id":"1143635"},"y_scale":{"id":"1143639"}},"id":"1143630","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1143671"}},"id":"1143673","type":"CDSView"},{"attributes":{},"id":"1143642","type":"BasicTicker"},{"attributes":{},"id":"1143715","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.2875456870829949,0.2692602912278037],"CKV_K8S_10":[-0.1971039457235712,0.12862390850701932],"CKV_K8S_11":[-0.2052300137185125,0.11370155927557966],"CKV_K8S_12":[-0.21703552310502033,0.11466996747029681],"CKV_K8S_13":[-0.2029976649908878,0.12148481308881134],"CKV_K8S_14":[-0.25982339310026886,0.2160656917194971],"CKV_K8S_15":[-0.19388295480722542,0.1221598307339328],"CKV_K8S_16":[-0.15616440918347863,0.1628717435218384],"CKV_K8S_17":[-0.2857753962292164,0.20941277531621968],"CKV_K8S_19":[-0.29287403758584485,0.1984441861606934],"CKV_K8S_20":[-0.2185237222863611,0.12661880759472072],"CKV_K8S_22":[-0.21002693780603476,0.1378120997866967],"CKV_K8S_23":[-0.21510588954758753,0.1837619852120349],"CKV_K8S_27":[-0.24485428481523272,0.17024170862792343],"CKV_K8S_28":[-0.21186974062897698,0.11993707918674007],"CKV_K8S_29":[-0.232037702472432,0.176232185958451],"CKV_K8S_30":[-0.20161056899757704,0.1346536331518841],"CKV_K8S_31":[-0.19186934856223684,0.14412022996123658],"CKV_K8S_32":[-0.281565004857716,0.28118714891509045],"CKV_K8S_35":[-0.16201918580447996,0.1503907607404605],"CKV_K8S_36":[-0.252899665405579,0.2891854574971832],"CKV_K8S_37":[-0.20032516057056554,0.14397869563396307],"CKV_K8S_38":[-0.1917900326301508,0.13561229230660773],"CKV_K8S_4":[-0.24119661030933873,0.28962692426001],"CKV_K8S_40":[-0.17942931692836822,0.13205345567526292],"CKV_K8S_42":[-0.24877279983003428,0.32462023107688864],"CKV_K8S_43":[-0.20977415326060259,0.1289913410703815],"CKV_K8S_49":[-0.2082002282036285,0.320365061948112],"CKV_K8S_5":[-0.2670958183759367,0.28766583360328474],"CKV_K8S_6":[-0.2723279395737114,0.27029574072848594],"CKV_K8S_7":[-0.25813267657655,0.27600470329207855],"CKV_K8S_8":[-0.17351643303402156,0.14089205949570724],"CKV_K8S_9":[-0.1678751297133663,0.1311136480477724],"CVE-2016-10228":[0.2076975285965246,-0.1804602479185819],"CVE-2016-2781":[0.21577451952626464,-0.10890111757615517],"CVE-2018-1000500":[-0.5099901103546357,0.14569859184250653],"CVE-2018-1000517":[-0.30249290570186155,-0.060530813488943264],"CVE-2018-10237":[0.025297516050294868,0.021807842565231134],"CVE-2018-12886":[0.254570670278714,-0.18978793752180767],"CVE-2018-20679":[-0.3134580448698232,-0.07167458109959443],"CVE-2018-20843":[0.11159981461782645,0.06296472538963209],"CVE-2018-7169":[0.22788771124146628,-0.13761373922241368],"CVE-2019-11719":[0.067533712196116,0.09408387785243454],"CVE-2019-11756":[0.04744367066711465,0.09137224697955648],"CVE-2019-12290":[0.1463100062114108,-0.2191041574801889],"CVE-2019-12450":[0.06386791663365929,0.11289073456274039],"CVE-2019-12749":[0.04646054122276319,0.11544811115355692],"CVE-2019-13115":[0.2328605688013386,-0.20083517152912217],"CVE-2019-13627":[0.2605042270380897,-0.20974862197949973],"CVE-2019-14697":[-0.29773500881555365,-0.10513123454692051],"CVE-2019-14822":[0.09670076807028881,0.06555193237988982],"CVE-2019-14855":[0.250014289984002,-0.22075295077392793],"CVE-2019-14866":[0.05835277848718357,0.08172271593385697],"CVE-2019-1551":[0.06724869754149257,-0.12046535203223042],"CVE-2019-15847":[0.22920794827994753,-0.23958392261683822],"CVE-2019-15903":[0.09464354618638592,0.10633741990700073],"CVE-2019-16935":[0.07363810644165096,0.11996497900744196],"CVE-2019-17006":[0.11752106916533725,0.08935895965669749],"CVE-2019-17023":[0.13880961906309888,0.06509939774231248],"CVE-2019-17195":[-0.1457242942908449,-0.19162714936253294],"CVE-2019-17498":[0.14388640867344188,0.000623225066226079],"CVE-2019-17543":[0.1917480592060881,-0.20631119061285016],"CVE-2019-17594":[-0.14708538387591688,-0.08362281944598067],"CVE-2019-17595":[-0.14305013901506655,-0.07223974883938354],"CVE-2019-18224":[0.20552840230014233,-0.12769613373669805],"CVE-2019-18276":[-0.09952457200486553,-0.06757250460008987],"CVE-2019-18634":[0.25770214933782365,-0.1491962437993948],"CVE-2019-19956":[0.0825086112005722,0.11177356855204196],"CVE-2019-20388":[0.07961652412758637,0.09617749245477517],"CVE-2019-20907":[0.09328918395172814,0.0911242390501952],"CVE-2019-25013":[0.16254939863961781,-0.20366397972156733],"CVE-2019-3843":[0.2242791153363256,-0.1720187785375074],"CVE-2019-3844":[0.1610518592040176,-0.2538211200586585],"CVE-2019-5094":[0.08462582531944744,0.07401397191349185],"CVE-2019-5188":[0.13448468206010833,0.0008770541080256195],"CVE-2019-5481":[0.26272441948820047,-0.1633758603925242],"CVE-2019-5482":[0.14300305916735637,-0.00643816496383504],"CVE-2019-5747":[-0.2982730915125927,-0.08287835631339184],"CVE-2020-10029":[0.12551206789024416,-0.002142894564851365],"CVE-2020-10543":[0.26350427941953597,-0.1343171176428134],"CVE-2020-10878":[0.1326120098525767,-0.2254030490878759],"CVE-2020-11080":[0.07250930610071901,-0.11074339381979496],"CVE-2020-11501":[0.24035007579541154,-0.23083000625180644],"CVE-2020-11612":[-0.07102951348824361,-0.2541182240751317],"CVE-2020-11656":[-0.0339652659156391,-0.280716101897411],"CVE-2020-11996":[-0.09251903906589493,-0.23559809851752334],"CVE-2020-12243":[0.12413910196528256,-0.009888517091333168],"CVE-2020-12403":[0.14092805245639772,0.07751210281247234],"CVE-2020-12723":[0.19406990112110814,-0.25428138003095496],"CVE-2020-13434":[-0.019770815050172467,-0.2511917854810682],"CVE-2020-13435":[-0.1448337941951095,-0.21127836450261586],"CVE-2020-13630":[-0.10791980364311926,-0.20575667203562537],"CVE-2020-13631":[-0.1076783626513319,-0.25277220106947773],"CVE-2020-13632":[-0.08877781245425949,-0.2627644489411225],"CVE-2020-13777":[0.23988218913859835,-0.08802780656097096],"CVE-2020-13822":[0.06071664435412318,0.18748912165360845],"CVE-2020-13934":[-0.05292528840622389,-0.25068134359723176],"CVE-2020-13935":[-0.1322417951680845,-0.24036272970356443],"CVE-2020-13956":[0.010968967266057974,-0.07218015462995528],"CVE-2020-14039":[-0.4910310495339197,0.1264475944876882],"CVE-2020-14155":[0.25147758224150224,-0.11069857993097429],"CVE-2020-14343":[-0.04034526478074562,-0.26760361174616754],"CVE-2020-14363":[-0.09147229394051215,-0.2500675187371879],"CVE-2020-15138":[0.22829879208764794,0.15913820571648765],"CVE-2020-15358":[-0.02169332658290696,-0.2700123067544934],"CVE-2020-15586":[-0.5007954948693215,0.2136316697751041],"CVE-2020-15999":[0.03216588367512713,-0.016577368495325647],"CVE-2020-16845":[-0.4944491977500184,0.1419222099964359],"CVE-2020-1712":[0.18993960198323603,-0.18717453388286043],"CVE-2020-1751":[0.2714624042072242,-0.18162987072198228],"CVE-2020-1752":[0.16184686773363635,-0.2263844610655606],"CVE-2020-17527":[-0.1293748599439448,-0.20924068248528385],"CVE-2020-1967":[0.07256465951197338,-0.12747150010268385],"CVE-2020-1971":[0.05484905888980317,-0.043183814521103904],"CVE-2020-24553":[-0.5129305041755888,0.17350194887711545],"CVE-2020-24659":[0.27820492165092536,-0.14038063575836984],"CVE-2020-25648":[0.12639086988157208,0.06352756165453853],"CVE-2020-25649":[0.12021716775623748,0.028298495420606435],"CVE-2020-25658":[-0.08922552268472644,-0.2768427042181067],"CVE-2020-25692":[0.13407038889710227,-0.007774360725701342],"CVE-2020-25709":[0.1789574548990268,-0.2554472680364274],"CVE-2020-25710":[0.21813825204236023,-0.15161440131660375],"CVE-2020-26160":[-0.3620788937473895,0.1641587777704697],"CVE-2020-27350":[0.2505268718510906,-0.12612090647383756],"CVE-2020-27618":[0.24733300660343507,-0.203775513212144],"CVE-2020-28168":[0.19020245117292364,0.2043068676774486],"CVE-2020-28196":[0.19975447443038208,-0.22327380307802241],"CVE-2020-28362":[-0.5237130676160843,0.16310188644365423],"CVE-2020-28366":[-0.5044087066690182,0.12186982281743289],"CVE-2020-28367":[-0.47668235430627587,0.20413255174593775],"CVE-2020-28469":[0.0971200721491668,0.22065138538233617],"CVE-2020-28477":[0.11833362424873109,0.20024217458386523],"CVE-2020-28491":[0.007636740147612513,-0.06438458385694364],"CVE-2020-28500":[0.20287866800919263,0.17688528037791054],"CVE-2020-28928":[-0.12642053368940454,-0.10891044298093924],"CVE-2020-29361":[0.06406014792719104,-0.17659496434375865],"CVE-2020-29362":[0.06430968059790543,-0.18570895237552357],"CVE-2020-29363":[0.0623822633732104,-0.1944713052463135],"CVE-2020-29510":[-0.5032124573384513,0.160128480380552],"CVE-2020-29573":[0.05664496761702209,0.10150913622171139],"CVE-2020-29582":[-0.12472983982384553,-0.17718255601288846],"CVE-2020-36221":[0.2103049419149226,-0.21024917139400978],"CVE-2020-36222":[0.25550254769403147,-0.09668134678254259],"CVE-2020-36223":[0.20149740425284451,-0.09854231400239137],"CVE-2020-36224":[0.2330336017289621,-0.21635476874750714],"CVE-2020-36225":[0.21982156930936883,-0.22261865519401694],"CVE-2020-36226":[0.23812111093636193,-0.18356975585448174],"CVE-2020-36227":[0.24324809425713362,-0.14467879683780244],"CVE-2020-36228":[0.1985385660333658,-0.15730986049122864],"CVE-2020-36229":[0.23517607142625035,-0.1027384112696105],"CVE-2020-36230":[0.2756681720759735,-0.1537503661355701],"CVE-2020-3810":[0.22153654836803655,-0.08781990767275516],"CVE-2020-5405":[-0.0568929088500949,-0.2674428580058705],"CVE-2020-5407":[-0.06898355474617451,-0.2377693949047368],"CVE-2020-5408":[-0.09060281814929502,-0.21029268118392416],"CVE-2020-5410":[-0.11063493542162119,-0.18878681626847357],"CVE-2020-6096":[0.27768746079968454,-0.1685313881755518],"CVE-2020-7595":[0.12049916350934338,0.07615285748183016],"CVE-2020-7660":[0.1292352803027057,0.2396156936912574],"CVE-2020-7720":[0.08613486991059402,0.20514932714400386],"CVE-2020-7733":[0.07083568028559104,0.21702960630302165],"CVE-2020-7753":[0.1126489263550728,0.2251848468206267],"CVE-2020-7769":[0.15964478182634476,0.23624382752141668],"CVE-2020-7774":[0.13509712352066325,0.20475878289500501],"CVE-2020-7788":[0.21831934756187962,0.1857332150980182],"CVE-2020-7793":[0.1478175942285121,0.1906967068070116],"CVE-2020-8169":[0.04679466007982536,-0.15776910562291874],"CVE-2020-8177":[0.0589002359016927,-0.048878489497561045],"CVE-2020-8203":[0.1143958642494379,0.24012663048372748],"CVE-2020-8231":[0.04495691920831705,-0.1339335088704909],"CVE-2020-8244":[0.1970430668894158,0.15576511989507263],"CVE-2020-8285":[0.047498103911401746,-0.14449727979866073],"CVE-2020-8286":[0.040418008784555835,-0.14983697506843432],"CVE-2020-8622":[0.10828918004539169,0.09894243725426007],"CVE-2020-8623":[0.05686730760428605,0.12313598506197553],"CVE-2020-8625":[0.10247972148213748,0.0792267816241784],"CVE-2020-9484":[-0.05106465860966851,-0.22867125284094345],"CVE-2021-20231":[0.21311016266337862,-0.2501650407406058],"CVE-2021-20232":[0.2148145000449166,-0.23743771718684928],"CVE-2021-20305":[0.18524586044189892,-0.2315160542806568],"CVE-2021-21290":[-0.008994493708137064,-0.06457380404827426],"CVE-2021-21295":[-0.0007388449747910659,-0.061221684719628106],"CVE-2021-21353":[0.16316867634697838,0.18534433451620638],"CVE-2021-21409":[-0.01079546650427066,-0.05342027607886707],"CVE-2021-22112":[-0.0518008613044593,-0.2828196934988001],"CVE-2021-22876":[0.17685198315671205,-0.2166612511547337],"CVE-2021-22897":[-0.10429590074030431,-0.0899996102702466],"CVE-2021-22922":[-0.07100603602946073,-0.15013408231524963],"CVE-2021-22923":[-0.054151972752620556,-0.13413201681828166],"CVE-2021-22925":[-0.0814839325358313,-0.143968972363439],"CVE-2021-22926":[-0.06797672883984963,-0.12559034972815408],"CVE-2021-22945":[-0.02978493305029124,-0.23168763336867582],"CVE-2021-22946":[0.03798029323298995,-0.1291735273371435],"CVE-2021-22947":[0.0363275789069825,-0.16238845527575346],"CVE-2021-23329":[0.18563127787670347,0.17086821313065909],"CVE-2021-23337":[0.19108725863127834,0.13211774324296002],"CVE-2021-23341":[0.16471997036185465,0.20409444092530407],"CVE-2021-23358":[0.16158606571954495,0.22216523610308786],"CVE-2021-23369":[0.12965302250579297,0.18392198929321926],"CVE-2021-23382":[0.12659737970363322,0.22034717999620232],"CVE-2021-23383":[0.1783747019322248,0.18886470591547308],"CVE-2021-23400":[0.20354732477947657,0.11131266842879659],"CVE-2021-23424":[0.19122912222938807,0.22138445219671374],"CVE-2021-23436":[0.21253499178473756,0.16339897671772283],"CVE-2021-23440":[0.2237927912051342,0.17295887031767126],"CVE-2021-23840":[0.06477054734220966,-0.04783901545246571],"CVE-2021-23841":[0.0611806314247922,-0.042545415606207275],"CVE-2021-24031":[0.2541049417541737,-0.17455370146887475],"CVE-2021-24122":[-0.10494215247559216,-0.22701487927155856],"CVE-2021-25122":[-0.036613329517841846,-0.25044712802832175],"CVE-2021-25214":[0.13175946953507542,0.08776894579013414],"CVE-2021-25215":[0.0717679601554348,0.07639240197303959],"CVE-2021-25329":[-0.0073568314056383834,-0.26205869048673247],"CVE-2021-25949":[0.220534412431613,0.11581357029523986],"CVE-2021-26707":[0.17855142236978405,0.15049050018579024],"CVE-2021-27212":[0.14090081148498756,-0.2013000634729405],"CVE-2021-27219":[0.04228471312159216,0.10379505710941493],"CVE-2021-27290":[0.2090298084163579,0.12798695020886697],"CVE-2021-27292":[0.17697846793803612,0.2124761392162039],"CVE-2021-27515":[0.14421407676800208,0.23999293255127196],"CVE-2021-27918":[-0.5275614615947782,0.15217103098872023],"CVE-2021-28831":[-0.055467632723754365,-0.1491541383770474],"CVE-2021-29425":[-0.008204710942114442,-0.24062417259181657],"CVE-2021-29923":[-0.530312522067486,0.17335432785374658],"CVE-2021-30139":[-0.12925974749896876,-0.11597382915592769],"CVE-2021-30640":[-0.13672407426309605,-0.22577255775700983],"CVE-2021-3114":[-0.50888650188569,0.2038087370244591],"CVE-2021-31525":[-0.4941596564919447,0.17871898733850836],"CVE-2021-31535":[-0.0758838966525393,-0.22083772830608117],"CVE-2021-3156":[0.27392455167468194,-0.12426037564052231],"CVE-2021-32723":[0.1505352791341986,0.2134002297807835],"CVE-2021-32803":[0.2043207093666798,0.2102694339056055],"CVE-2021-32804":[0.08260030806198856,0.22587023903258377],"CVE-2021-33037":[-0.10645612957596286,-0.2678414473926089],"CVE-2021-33194":[-0.5147516462366415,0.13044417413673176],"CVE-2021-33195":[-0.49270199435839473,0.1986924027447976],"CVE-2021-33196":[-0.5200319574600668,0.1974040694759666],"CVE-2021-33197":[-0.48575420982691203,0.2151463559318699],"CVE-2021-33198":[-0.5242586442300992,0.14014957624708257],"CVE-2021-3326":[0.14078564273608324,-0.24219863071245568],"CVE-2021-33503":[-0.0678835383179754,-0.28176455583309457],"CVE-2021-33560":[0.19957325510665938,-0.24166015170727828],"CVE-2021-33574":[0.15482374834062496,-0.2406253182388919],"CVE-2021-33910":[0.2681359756064204,-0.19590234081573937],"CVE-2021-3449":[0.03266494838953466,-0.13920435742203302],"CVE-2021-3450":[-0.08043998729718455,-0.12139157229548035],"CVE-2021-34558":[-0.507395922322966,0.18874360343606603],"CVE-2021-3520":[0.16996965018267518,-0.1827860991947418],"CVE-2021-35515":[-0.11633603603433253,-0.23738436850215205],"CVE-2021-35516":[-0.11993720060306548,-0.2206999059849717],"CVE-2021-35517":[-0.1386923555867954,-0.1734579450418739],"CVE-2021-3580":[0.2669368218389066,-0.11102114282977495],"CVE-2021-35942":[0.24015527532540992,-0.16317423685887245],"CVE-2021-36090":[-0.1314241042569047,-0.19454332769102325],"CVE-2021-36159":[-0.08750093893516914,-0.13347197005994293],"CVE-2021-36221":[-0.5239059529297483,0.1848709164880571],"CVE-2021-36222":[0.23255912853163888,-0.120336948360219],"CVE-2021-3711":[0.030962974342422078,-0.15235537721121314],"CVE-2021-3712":[0.03985984175800028,-0.14260101761020494],"CVE-2021-3749":[0.10394932266545903,0.20582037537079034],"CVE-2021-3757":[0.17765119904193405,0.23018975914043857],"CVE-2021-37701":[0.22620103376597853,0.1458121344754411],"CVE-2021-37712":[0.09687201520787156,0.23612097866797424],"CVE-2021-37713":[0.2271619471682052,0.13175097546767686],"CVE-2021-37714":[-0.12181629584468352,-0.2534198778847833],"CVE-2021-37750":[0.2180284777040268,-0.19561769301589502],"CVE-2021-39537":[-0.12274150078552955,-0.10214048603384213],"CVE-2021-40528":[0.17358394150507736,-0.24110088606091287],"CVE-2021-41079":[-0.07471136391362165,-0.270257077036034],"CVE-2021-41581":[-0.3105189286408306,-0.09306758524669519],"ClusterRole.default":[-0.18500216222977614,0.40279556288170626],"ClusterRoleBinding.default":[-0.2708165628761586,0.40795109916953065],"DaemonSet.default":[-0.26445348608753866,0.1445491196011864],"Deployment.default":[-0.17303529800541403,0.10936986838826383],"GHSA-2mvq-xp48-4c77":[0.07512314817675812,0.19426137173541275],"GHSA-4qhx-g9wp-g9m6":[0.16464640969006888,0.16743960071813463],"GHSA-5854-jvxx-2cg9":[0.06016933678764866,0.20476535533075266],"GHSA-7hx8-2rxv-66xv":[0.1948936493701251,0.18966786057284887],"GHSA-ccrp-c664-8p4j":[0.09684614764557004,0.18757010015029127],"GHSA-g64q-3vg8-8f93":[0.21064635180689084,0.19700696316097938],"GHSA-mg85-8mv5-ffjr":[0.2087240524058824,0.14423419150378822],"Job.default":[-0.2207903446277438,0.1511308446068829],"PRISMA-2021-0081":[-0.002532453593886603,0.0597922644466479],"PRISMA-2021-0125":[0.14193712926054014,0.22666236562471018],"Pod.default":[-0.20638827109965727,0.09236196034277457],"PodSecurityPolicy.default":[-0.27970945395042013,0.31227864922560333],"StatefulSet.default":[-0.11745351860921606,0.06401707002885346],"bats/bats:v1.1.0":[-0.22089576417378165,-0.06271420407624025],"deps":[0.9531474315207296,0.6071834609713778],"docker.elastic.co/elasticsearch/elasticsearch:7.8.1":[0.06348478752475088,0.03467810308169344],"docker.elastic.co/kibana/kibana:7.8.1":[0.11934483047477779,0.12611829729229407],"docker.io/bitnami/redis:5.0.7-debian-10-r0":[0.15999762719442884,-0.14220713633178467],"kubernetes-pipeline":[1.0,0.637821795806378],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.2880524320030593,0.13794505878978955],"quay.io/coreos/prometheus-operator:v0.38.1":[-0.4504438524285516,0.15900589489576195],"quay.io/prometheus/node-exporter:v1.0.0":[-0.4682287698902054,0.1649976929017837],"squareup/ghostunnel:v1.5.2":[-0.030291991936211304,-0.09235213758059313],"us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0":[-0.04373808765512356,-0.16887211171501532],"wso2/kubernetes-pipeline":[-0.22197998758230486,0.19979551627990463]}},"id":"1143678","type":"StaticLayoutProvider"},{"attributes":{},"id":"1143674","type":"MultiLine"},{"attributes":{},"id":"1143717","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"1143649"},{"id":"1143650"},{"id":"1143651"},{"id":"1143652"},{"id":"1143653"},{"id":"1143654"},{"id":"1143663"},{"id":"1143664"},{"id":"1143665"}]},"id":"1143656","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,7.1,5.3,5.3,5.3,null,7.7,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.7,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,5.5,null],"description":["wso2/kubernetes-pipeline",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 0) - blackbox-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Containers should not share the host network namespace"

View BlastRadius Graph