CVE-2020-19143

adresservice-adresservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_23, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f139143-fc44-4880-a22f-7429fbb581e5":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"9791"},"glyph":{"id":"9820"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9793"}},"id":"9792","type":"GlyphRenderer"},{"attributes":{},"id":"9774","type":"HelpTool"},{"attributes":{},"id":"9769","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9775","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null,null],"description":["adresservice/adresservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-kesque-dashboard

Bokeh Plot Bokeh.set_log_level("info"); {"44132820-e036-4650-a2ca-00e6b73737e0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"25321","type":"PanTool"},{"attributes":{"axis":{"id":"25313"},"ticker":null},"id":"25316","type":"Grid"},{"attributes":{},"id":"25346","type":"MultiLine"},{"attributes":{},"id":"25325","type":"ResetTool"},{"attributes":{},"id":"25318","type":"BasicTicker"},{"attributes":{},"id":"25386","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","nginx/nginx-prometheus-exporter:0.3.0","nginx:latest","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-9794","CVE-2019-18276","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849"],"start":["apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","CVE-2021-30139","CVE-2020-28928","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","CVE-2020-6096","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest"]},"selected":{"id":"25405"},"selection_policy":{"id":"25404"}},"id":"25347","type":"ColumnDataSource"},{"attributes":{},"id":"25399","type":"NodesOnly"},{"attributes":{},"id":"25403","type":"Selection"},{"attributes":{},"id":"25405","type":"Selection"},{"attributes":{"overlay":{"id":"25401"}},"id":"25337","type":"BoxSelectTool"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-kesque-dashboard"},"id":"25303","type":"Title"},{"attributes":{"formatter":{"id":"25389"},"major_label_policy":{"id":"25387"},"ticker":{"id":"25318"}},"id":"25317","type":"LinearAxis"},{"attributes":{},"id":"25305","type":"DataRange1d"},{"attributes":{},"id":"25311","type":"LinearScale"},{"attributes":{},"id":"25326","type":"HelpTool"},{"attributes":{},"id":"25324","type":"SaveTool"},{"attributes":{},"id":"25387","type":"AllLabels"},{"attributes":{},"id":"25394","type":"NodesOnly"},{"attributes":{},"id":"25402","type":"UnionRenderers"},{"attributes":{},"id":"25307","type":"DataRange1d"},{"attributes":{"data_source":{"id":"25343"},"glyph":{"id":"25372"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25345"}},"id":"25344","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.4,7.4,5.9,5.9,5.9,null,8.1,7.8,7.5,7.5,6.5],"description":["apache-pulsar-helm-chart-repo/kesque-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - db-init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

armandleopold-helm-chart-graphexp

Bokeh Plot Bokeh.set_log_level("info"); {"9d5d8fad-1654-4d0d-9633-eac912a909c5":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"41219"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"41257","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"41247"}},"size":{"value":20}},"id":"41248","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/armandleopold/graphexp:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169"],"start":["armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","armandleopold-helm-chart/graphexp","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest","ghcr.io/armandleopold/graphexp:latest"]},"selected":{"id":"41281"},"selection_policy":{"id":"41280"}},"id":"41223","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"41203"}},"id":"41199","type":"BoxZoomTool"},{"attributes":{},"id":"41200","type":"SaveTool"},{"attributes":{"callback":null},"id":"41212","type":"TapTool"},{"attributes":{"overlay":{"id":"41277"}},"id":"41213","type":"BoxSelectTool"},{"attributes":{},"id":"41198","type":"WheelZoomTool"},{"attributes":{"text":"armandleopold-helm-chart-graphexp"},"id":"41179","type":"Title"},{"attributes":{},"id":"41279","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"41247","type":"CategoricalColorMapper"},{"attributes":{},"id":"41190","type":"BasicTicker"},{"attributes":{"below":[{"id":"41189"}],"center":[{"id":"41192"},{"id":"41196"}],"height":768,"left":[{"id":"41193"}],"renderers":[{"id":"41217"},{"id":"41257"}],"title":{"id":"41179"},"toolbar":{"id":"41204"},"width":1024,"x_range":{"id":"41181"},"x_scale":{"id":"41185"},"y_range":{"id":"41183"},"y_scale":{"id":"41187"}},"id":"41178","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"41265","type":"BasicTickFormatter"},{"attributes":{},"id":"41222","type":"MultiLine"},{"attributes":{},"id":"41202","type":"HelpTool"},{"attributes":{},"id":"41275","type":"NodesOnly"},{"attributes":{},"id":"41201","type":"ResetTool"},{"attributes":{},"id":"41194","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41277","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"41219"},"glyph":{"id":"41248"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41221"}},"id":"41220","type":"GlyphRenderer"},{"attributes":{},"id":"41181","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"41197"},{"id":"41198"},{"id":"41199"},{"id":"41200"},{"id":"41201"},{"id":"41202"},{"id":"41211"},{"id":"41212"},{"id":"41213"}]},"id":"41204","type":"Toolbar"},{"attributes":{"axis":{"id":"41193"},"dimension":1,"ticker":null},"id":"41196","type":"Grid"},{"attributes":{"source":{"id":"41223"}},"id":"41225","type":"CDSView"},{"attributes":{"axis":{"id":"41189"},"ticker":null},"id":"41192","type":"Grid"},{"attributes":{"formatter":{"id":"41262"},"major_label_policy":{"id":"41260"},"ticker":{"id":"41190"}},"id":"41189","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"41224"},"inspection_policy":{"id":"41270"},"layout_provider":{"id":"41226"},"node_renderer":{"id":"41220"},"selection_policy":{"id":"41275"}},"id":"41217","type":"GraphRenderer"},{"attributes":{},"id":"41278","type":"UnionRenderers"},{"attributes":{},"id":"41262","type":"BasicTickFormatter"},{"attributes":{},"id":"41280","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"41211","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["armandleopold-helm-chart/graphexp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-graphexp.default (container 0) - graphexp","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

authorization-component-authorization-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bc36ab7a-73d5-4a9f-b102-13b62bbbbf43":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"46407"}},"id":"46409","type":"CDSView"},{"attributes":{"callback":null},"id":"46396","type":"TapTool"},{"attributes":{"source":{"id":"46403"}},"id":"46405","type":"CDSView"},{"attributes":{"data_source":{"id":"46403"},"glyph":{"id":"46432"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46405"}},"id":"46404","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"46431"}},"size":{"value":20}},"id":"46432","type":"Circle"},{"attributes":{},"id":"46371","type":"LinearScale"},{"attributes":{"text":"authorization-component-authorization-component"},"id":"46363","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"46381"},{"id":"46382"},{"id":"46383"},{"id":"46384"},{"id":"46385"},{"id":"46386"},{"id":"46395"},{"id":"46396"},{"id":"46397"}]},"id":"46388","type":"Toolbar"},{"attributes":{},"id":"46369","type":"LinearScale"},{"attributes":{},"id":"46378","type":"BasicTicker"},{"attributes":{},"id":"46444","type":"AllLabels"},{"attributes":{"axis":{"id":"46377"},"dimension":1,"ticker":null},"id":"46380","type":"Grid"},{"attributes":{},"id":"46464","type":"UnionRenderers"},{"attributes":{},"id":"46381","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46387","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"46461"}},"id":"46397","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"46449"},"major_label_policy":{"id":"46447"},"ticker":{"id":"46378"}},"id":"46377","type":"LinearAxis"},{"attributes":{},"id":"46374","type":"BasicTicker"},{"attributes":{},"id":"46446","type":"BasicTickFormatter"},{"attributes":{},"id":"46447","type":"AllLabels"},{"attributes":{"below":[{"id":"46373"}],"center":[{"id":"46376"},{"id":"46380"}],"height":768,"left":[{"id":"46377"}],"renderers":[{"id":"46401"},{"id":"46441"}],"title":{"id":"46363"},"toolbar":{"id":"46388"},"width":1024,"x_range":{"id":"46365"},"x_scale":{"id":"46369"},"y_range":{"id":"46367"},"y_scale":{"id":"46371"}},"id":"46362","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13818466182591355,0.23988651549036452],"CKV_K8S_11":[-0.14336325731849606,0.20476089880101872],"CKV_K8S_12":[-0.14076017917564906,0.22320712859727074],"CKV_K8S_13":[-0.11693352853275983,0.23421102453867979],"CKV_K8S_14":[-0.1348696606858803,0.29622867476840464],"CKV_K8S_15":[-0.1156639674216983,0.28514537099477516],"CKV_K8S_20":[-0.10216691913128452,0.24282539431844863],"CKV_K8S_22":[-0.15675826439952656,0.21037281667559554],"CKV_K8S_23":[-0.17184823836787763,0.2731632217398488],"CKV_K8S_28":[-0.08784855127916842,0.23898550473925398],"CKV_K8S_29":[-0.10907805748165747,0.29761093122672017],"CKV_K8S_30":[-0.1565545576166809,0.2865047672858754],"CKV_K8S_31":[-0.10073911563585641,0.2627815849187052],"CKV_K8S_35":[-0.07662835241182703,0.2512725918923131],"CKV_K8S_37":[-0.08582379483558657,0.26247975938992524],"CKV_K8S_38":[-0.12452848479253556,0.22023432798816958],"CKV_K8S_40":[-0.11583503091166066,0.25288083163352487],"CKV_K8S_43":[-0.15607084134221194,0.22818495428053992],"CKV_K8S_8":[-0.18363813737524637,0.25965095063043375],"CKV_K8S_9":[-0.18852584539858402,0.24185092190491786],"CVE-2013-0337":[0.13070458737633447,0.19023007847514448],"CVE-2016-10228":[0.13551431201408032,0.017300933802203863],"CVE-2016-20012":[-0.17251783383388225,-0.18959230342828023],"CVE-2016-2781":[0.13604249231463483,0.06988990176562086],"CVE-2016-9318":[0.16429223047732222,0.039248746442686236],"CVE-2017-16932":[0.09393982740413197,0.02749968453964778],"CVE-2017-18258":[0.1359211624911322,-0.1009780865564483],"CVE-2018-12886":[0.12728620427761345,0.08356282359724236],"CVE-2018-14404":[0.015940337950029356,0.03218855370801708],"CVE-2018-14553":[0.18962226142282343,0.15478947140403182],"CVE-2018-14567":[0.12005000604825036,-0.15071792366940792],"CVE-2018-21232":[-0.22223226170596544,-0.10035608109439634],"CVE-2018-7169":[0.08685102610731193,0.09414331303632252],"CVE-2019-12290":[0.11774528250598938,0.061899995340176005],"CVE-2019-13115":[0.06104552345745029,0.04191195438674558],"CVE-2019-13627":[0.09570252111698371,0.051691058797719854],"CVE-2019-14855":[0.056600465293209626,0.08311189461760649],"CVE-2019-1551":[0.21072969266879088,-0.008759318458098082],"CVE-2019-15847":[0.13906382961684596,0.053765330509933006],"CVE-2019-16168":[0.08450948260013039,-0.12529715422816007],"CVE-2019-17498":[0.1606255884748112,0.017585592761313575],"CVE-2019-17543":[0.14898336723355624,0.03132751835576475],"CVE-2019-19603":[0.016347411232665338,0.05076237262909625],"CVE-2019-19645":[0.2048851948337201,-0.09928766445672073],"CVE-2019-19923":[0.21354545875264322,-0.06447974661760031],"CVE-2019-19924":[0.13626414851070687,-0.154809986913427],"CVE-2019-19925":[0.1872282983444357,-0.09656670332214734],"CVE-2019-19956":[0.22124857300575373,-0.0464174624851089],"CVE-2019-19959":[0.10977444275591185,-0.1216204771886975],"CVE-2019-20218":[0.1669193172273584,-0.08680334933865297],"CVE-2019-20367":[0.12985100143014586,-0.13131786403999404],"CVE-2019-20388":[0.03776010937398179,0.026199632650187574],"CVE-2019-25013":[0.11392599152380381,0.020433153641191047],"CVE-2019-3843":[0.15561239084830122,0.05246183691103993],"CVE-2019-3844":[0.07764365335856892,0.046229550926847655],"CVE-2020-10029":[0.10591597778440216,0.004222700551013012],"CVE-2020-11080":[0.17132664008721707,0.06080037202126909],"CVE-2020-13434":[0.11128601844893667,-0.10015220747528052],"CVE-2020-13435":[0.09946630222140346,-0.14074932174625124],"CVE-2020-13630":[0.14647199694449456,-0.11963912031165855],"CVE-2020-13631":[0.19651706469071545,-0.05492153283527371],"CVE-2020-13632":[0.20848059575002617,0.007379072847181474],"CVE-2020-14155":[0.06901818516059384,0.07555530695244357],"CVE-2020-15257":[-0.21349324297432465,-0.14592091884644082],"CVE-2020-15358":[-0.021831312377760096,-0.08153711874643559],"CVE-2020-1751":[0.13134728508724966,0.03474489301122044],"CVE-2020-1752":[0.11181303787238958,0.09102370045026112],"CVE-2020-19143":[0.16109422426237968,0.18184997550627646],"CVE-2020-1971":[-0.03647274121379327,-0.08643878803725087],"CVE-2020-21913":[0.1507595839586222,0.004598795808351181],"CVE-2020-24659":[0.16214848195395887,-0.13271014071394296],"CVE-2020-24977":[-0.027831875347095317,-0.024897190061683058],"CVE-2020-26160":[-0.20206519372235496,-0.09871534839275742],"CVE-2020-27350":[0.029684407522053702,0.06339390533151351],"CVE-2020-27618":[0.11399123921166196,0.04206207496576845],"CVE-2020-28196":[0.18942986259292954,-0.023291392207660976],"CVE-2020-28928":[-0.13678282135675715,-0.16499375922597417],"CVE-2020-29361":[0.10341051143842019,-0.16132772089999586],"CVE-2020-29362":[0.161841737111615,-0.06217327341200305],"CVE-2020-29363":[0.2049175964342932,-0.035498048428894695],"CVE-2020-36221":[-0.024307679763624693,-0.11388396095995741],"CVE-2020-36222":[0.0037810235497914555,-0.09515335033815865],"CVE-2020-36223":[-0.011991068444312733,-0.04697797082211268],"CVE-2020-36224":[-0.02263826623361716,-0.06519839034537762],"CVE-2020-36225":[0.009061320272184401,-0.13174304587037736],"CVE-2020-36226":[-0.013568091952534611,-0.09374489507522754],"CVE-2020-36227":[0.007684699323980579,-0.06874227623482168],"CVE-2020-36228":[-0.04768489099153541,-0.025013384403751712],"CVE-2020-36229":[0.012968505362662487,-0.117895676286439],"CVE-2020-36230":[-0.007281575203282578,-0.07595343630173701],"CVE-2020-36309":[0.10969902997957207,0.1866980956898043],"CVE-2020-6096":[0.07670579227976661,0.020461647996279943],"CVE-2020-7595":[0.08154301025702779,-0.15102237299103824],"CVE-2020-8169":[-0.020618697394786657,-0.035394707692551944],"CVE-2020-8177":[-0.045995243806307165,-0.05368681496999777],"CVE-2020-8231":[0.012617442428493305,-0.08390083321703838],"CVE-2020-8285":[-0.004026630560625814,-0.13113402288259265],"CVE-2020-8286":[-0.03880027057519145,-0.014266425930648882],"CVE-2021-20193":[-0.19493183055983998,-0.13699244506984237],"CVE-2021-20197":[-0.18273514813585534,-0.17470442233518296],"CVE-2021-20227":[-0.17886170369134163,-0.08482120997716458],"CVE-2021-20231":[0.17896726939793955,-0.13040876241855962],"CVE-2021-20232":[0.2195014538447629,-0.02338053103727064],"CVE-2021-20294":[-0.15848599483987438,-0.13210951221871617],"CVE-2021-20305":[0.21027273498302698,-0.08119687945776788],"CVE-2021-21300":[-0.11517669743468863,-0.1788710401163797],"CVE-2021-21334":[-0.16327579247313417,-0.15730360412461125],"CVE-2021-21704":[-0.21474173599564209,-0.06288382597865845],"CVE-2021-22876":[-0.03133986661988292,-0.10133977832727235],"CVE-2021-22901":[-0.19659999736229944,-0.11869526146454042],"CVE-2021-22922":[-0.21822847535127993,-0.12220619757131862],"CVE-2021-22923":[-0.15264142419048593,-0.1996003057520173],"CVE-2021-22925":[-0.13625609272412517,-0.19130506983578788],"CVE-2021-22926":[-0.12329866902135543,-0.20426670904631608],"CVE-2021-22945":[-0.21227610759960466,-0.08106651796725031],"CVE-2021-22946":[0.018344372347195118,-0.015035787172736641],"CVE-2021-22947":[0.011968136002462187,-0.004889072587545888],"CVE-2021-23840":[-0.012348904783409196,-0.11051504982281078],"CVE-2021-23841":[-0.040244159358034055,-0.06965091199411198],"CVE-2021-24031":[0.153156835759677,-0.14720673527708816],"CVE-2021-27212":[0.0007912425931833496,-0.1092432757341703],"CVE-2021-28041":[-0.20316402589010663,-0.04427465796783877],"CVE-2021-28831":[-0.17691454830024142,-0.052302037145491566],"CVE-2021-30139":[-0.10351258620462657,-0.20006764889903872],"CVE-2021-30535":[0.08265139781971428,0.07016144430719952],"CVE-2021-32027":[-0.17986772335324794,-0.1469956533029098],"CVE-2021-3326":[0.05546981746323054,0.06204767613152401],"CVE-2021-33560":[0.17789726734973532,-0.04693794197549361],"CVE-2021-33574":[0.1586031399956659,0.06992906477541273],"CVE-2021-33910":[0.14287372542049115,-0.07870634033597278],"CVE-2021-3449":[-0.003404367867869446,-0.05755023122217345],"CVE-2021-3450":[-0.1548577409991145,-0.17669135056049404],"CVE-2021-3516":[0.16515302348606373,-0.10844478829333597],"CVE-2021-3517":[-0.04480072850199735,-0.03921599455381359],"CVE-2021-3518":[-0.031350251634822905,-0.049754666699946354],"CVE-2021-3520":[0.18778375597116806,-0.07483984454271762],"CVE-2021-3537":[-0.01574442921237759,-0.1271084725758046],"CVE-2021-3541":[0.017178784928682505,-0.10467992381540148],"CVE-2021-3580":[0.188285480862102,-0.11568175167907185],"CVE-2021-35942":[0.17309889643173137,0.025321201995756264],"CVE-2021-36159":[-0.19378480782759008,-0.06708920969839323],"CVE-2021-36222":[0.14738598063335256,0.08124057238392593],"CVE-2021-3711":[0.0011747454056724503,-0.004018672393743667],"CVE-2021-3712":[-0.0002062016284834754,0.007224863626797811],"CVE-2021-37750":[0.17793370147007076,0.04481036407157619],"CVE-2021-38115":[0.173988130984742,0.1674133012784994],"CVE-2021-39537":[-0.18522302207581814,-0.031138649891873788],"CVE-2021-40330":[-0.19804581947759178,-0.16309208326818564],"CVE-2021-40528":[0.1305020043391247,-0.001173907317343354],"CVE-2021-40812":[0.14284265691181938,0.17651704929253437],"CVE-2021-41617":[-0.17560680620570504,-0.11024576737746862],"Deployment.default":[-0.10230185846937477,0.18575433233653948],"StatefulSet.default":[-0.07788878972653462,0.18719421754298624],"authorization-component":[-0.9382198761263855,0.1570055915793806],"authorization-component/authorization-component":[-0.13660279130659408,0.26044817780375157],"deps":[-1.0,0.16723451563964187],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.08567027471036155,-0.03359138039527888],"ghcr.io/conductionnl/authorization-component-nginx:latest":[0.09809473036817482,0.07863401179613493],"ghcr.io/conductionnl/authorization-component-php:latest":[-0.09584920516923437,-0.08722304914698359]}},"id":"46410","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"46407"},"glyph":{"id":"46406"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46409"}},"id":"46408","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["authorization-component/authorization-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bbriggs-flexo-web

Bokeh Plot Bokeh.set_log_level("info"); {"cc22975f-dd34-44ba-879b-1e0642103ca1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"80145","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["bbriggs/flexo-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-flexo-web.default (container 0) - flexo-web","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

berichtservice-berichtservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f175fe93-088f-4b38-9e96-82649387ac80":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"84354"},"major_label_policy":{"id":"84352"},"ticker":{"id":"84282"}},"id":"84281","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11928615673941652,0.26680948070522115],"CKV_K8S_11":[-0.15353177623775924,0.2120451292968572],"CKV_K8S_12":[-0.17375538873658594,0.20104517711577685],"CKV_K8S_13":[-0.1264481178397645,0.2513676054012652],"CKV_K8S_14":[-0.1839956172724301,0.27326899797844484],"CKV_K8S_15":[-0.13524435344870578,0.3017928992867982],"CKV_K8S_20":[-0.14051276754449643,0.227789979669615],"CKV_K8S_22":[-0.15547937848743074,0.2323625302799266],"CKV_K8S_23":[-0.20770800627095043,0.21618151759431062],"CKV_K8S_28":[-0.17100630044380555,0.2147747739999638],"CKV_K8S_29":[-0.20394723459440986,0.24495646143571487],"CKV_K8S_30":[-0.16309247359311022,0.2829012469539978],"CKV_K8S_31":[-0.1249901007727184,0.2362422890992849],"CKV_K8S_35":[-0.17122792341369292,0.22840686879331382],"CKV_K8S_37":[-0.10920190521484313,0.24588969908898303],"CKV_K8S_38":[-0.14436931721805593,0.2474830692173113],"CKV_K8S_40":[-0.1054907288655952,0.25979811299129957],"CKV_K8S_43":[-0.13648924413553937,0.2632728855489075],"CKV_K8S_8":[-0.2099215697981586,0.2306744266561307],"CKV_K8S_9":[-0.1971957400160081,0.25949697189229914],"CVE-2013-0337":[0.2502416572472991,0.023370305632000325],"CVE-2016-10228":[0.13910881971182976,-0.0004566657154817342],"CVE-2016-20012":[-0.13923030570946723,-0.16086769952098598],"CVE-2016-2781":[0.15299593473603768,-0.013776997592575254],"CVE-2016-9318":[0.1680739815730341,0.058506850370228916],"CVE-2017-16932":[0.16841385375894044,-0.022069892544621585],"CVE-2017-18258":[0.14780373780925413,-0.07361524407807714],"CVE-2018-12886":[0.16539643498332468,0.0019242016778404953],"CVE-2018-14404":[-0.0033603345831002577,0.05460989206119845],"CVE-2018-14553":[0.24724613980218932,0.0014461506187558645],"CVE-2018-14567":[0.01409470879568867,0.10376986098318494],"CVE-2018-21232":[-0.20814640631464404,-0.14323259137723118],"CVE-2018-7169":[0.09102855928275996,0.06435185929231338],"CVE-2019-12290":[0.0843227686878353,0.04326615090166035],"CVE-2019-13115":[0.09547977382313794,0.01749406865576199],"CVE-2019-13627":[0.13523675185074283,-0.04156119673104789],"CVE-2019-14855":[0.15717474349283783,-0.034422778982990995],"CVE-2019-1551":[-0.0661637692467589,0.035041560325383025],"CVE-2019-15847":[0.17369468406212582,0.04063774878865034],"CVE-2019-16168":[0.06735412457520792,0.09582866953609664],"CVE-2019-17498":[0.1480125075921654,0.03339906334735975],"CVE-2019-17543":[0.14231246597670172,-0.027546665684277064],"CVE-2019-19603":[0.024169772005037282,0.05750613207962754],"CVE-2019-19645":[0.013598633685772746,0.12254116823266581],"CVE-2019-19923":[0.09717673687634146,0.13195798903062889],"CVE-2019-19924":[0.03505889102991927,0.11029594076329322],"CVE-2019-19925":[0.12439160126231223,-0.09081509020902637],"CVE-2019-19956":[0.02942015827292564,0.0838885565884566],"CVE-2019-19959":[-0.008755758499897154,0.1052324803920143],"CVE-2019-20218":[0.16476079873005803,-0.06477432707392897],"CVE-2019-20367":[0.08793834814377605,-0.10687836321454999],"CVE-2019-20388":[-0.025897302718409773,0.08925466364495226],"CVE-2019-25013":[0.1687918446641118,0.02534235267396028],"CVE-2019-3843":[0.15476559842312107,0.050772403001114325],"CVE-2019-3844":[0.11831257110142883,-0.03632292822964032],"CVE-2020-10029":[0.12564061610630292,0.08160541987348117],"CVE-2020-11080":[0.1564391500588051,0.07283293645506064],"CVE-2020-13434":[-0.01898827658989238,0.07118743402390239],"CVE-2020-13435":[0.03714814926984932,0.13103190952221255],"CVE-2020-13630":[0.002632848889192426,0.08290469958460331],"CVE-2020-13631":[0.13042816089424866,0.10711280341419482],"CVE-2020-13632":[0.0540077208941719,0.11382500998146328],"CVE-2020-14155":[0.10247111737118858,-0.009118182303869475],"CVE-2020-15257":[-0.19399974707644566,-0.05769211441395744],"CVE-2020-15358":[-0.059415645450159926,-0.018830936740174956],"CVE-2020-1751":[0.12613988977498922,-0.017258593528846566],"CVE-2020-1752":[0.10889622627569126,0.04325401837742325],"CVE-2020-19143":[0.24603589453609379,0.0616262835394569],"CVE-2020-1971":[-0.029847126211357742,-0.07365509741033867],"CVE-2020-21913":[0.13704883837736023,0.05544030931817372],"CVE-2020-24659":[0.12242965757010134,0.12317617088923047],"CVE-2020-24977":[-0.0383510778665252,-0.022718082644921003],"CVE-2020-26160":[-0.08611205663941802,-0.19341633825890778],"CVE-2020-27350":[0.0709184385489268,-0.10842031846370774],"CVE-2020-27618":[0.1765535005387294,-0.007188317346508688],"CVE-2020-28196":[0.10815227076512966,0.1133419786386793],"CVE-2020-28928":[-0.19841267376823485,-0.09459946826485663],"CVE-2020-29361":[0.14243110976333442,-0.09065462918368952],"CVE-2020-29362":[0.11919179288376322,-0.07426664734415495],"CVE-2020-29363":[0.14930616755006865,0.10116878207135033],"CVE-2020-36221":[-0.07237101895564743,-0.03324544346475513],"CVE-2020-36222":[-0.04391492057936706,-0.07641307074854721],"CVE-2020-36223":[-0.04664605290360043,-0.05169239670523626],"CVE-2020-36224":[0.002665212729922762,-0.07119751456818284],"CVE-2020-36225":[-0.015106924634992797,-0.0488680636298716],"CVE-2020-36226":[-0.061643862615685246,-0.0438316471349766],"CVE-2020-36227":[0.01381151368361422,-0.10884343397504455],"CVE-2020-36228":[0.006556734710229718,-0.08954963764868536],"CVE-2020-36229":[-0.060831329362933916,0.0015610634743839272],"CVE-2020-36230":[-0.05025816694171905,-0.03204249446895885],"CVE-2020-36309":[0.24961901992367413,0.04298612082175143],"CVE-2020-6096":[0.1030831166289202,-0.029501246853586665],"CVE-2020-7595":[0.1169339458387024,-0.10813989167934894],"CVE-2020-8169":[-0.03316755831532994,-0.0104737128428267],"CVE-2020-8177":[-0.03276209589975623,-0.03913735894030622],"CVE-2020-8231":[-0.0150552284656553,-0.10699584824313936],"CVE-2020-8285":[-0.030809105470204746,-0.0568795493762808],"CVE-2020-8286":[0.015023777767702381,-0.08496046530551642],"CVE-2021-20193":[-0.2134034288577601,-0.11597086100329082],"CVE-2021-20197":[-0.19613893917853234,-0.1582913803379208],"CVE-2021-20227":[-0.16087830579698287,-0.19997001501280984],"CVE-2021-20231":[-0.03365088210124209,0.05966680134964179],"CVE-2021-20232":[-0.02001160685943992,-0.08736687702171603],"CVE-2021-20294":[-0.1117192933457141,-0.20580991411117994],"CVE-2021-20305":[0.05833578916043436,0.13736811983994301],"CVE-2021-21300":[-0.178101513427983,-0.09401898962054338],"CVE-2021-21334":[-0.12710249323906372,-0.21370942336656823],"CVE-2021-21704":[-0.16628200783415267,-0.12959035230997604],"CVE-2021-22876":[-0.048497656497021334,-0.006003254899464089],"CVE-2021-22901":[-0.17287362465946585,-0.18456809873754443],"CVE-2021-22922":[-0.196159769827053,-0.07447703870377272],"CVE-2021-22923":[-0.15944300065253889,-0.1525440056370831],"CVE-2021-22925":[-0.06706924980793798,-0.17663161707818523],"CVE-2021-22926":[-0.15477351145457513,-0.17672557814724094],"CVE-2021-22945":[-0.11095394774760538,-0.18167889788677477],"CVE-2021-22946":[0.031098466089293505,-0.03872639528218436],"CVE-2021-22947":[0.0370530132133786,-0.04864840801729089],"CVE-2021-23840":[-0.028646077114298816,-0.09896083113549452],"CVE-2021-23841":[-0.001423630513129171,-0.11347957362718855],"CVE-2021-24031":[0.004165004308902786,-0.09707936812397333],"CVE-2021-27212":[-0.00930545929339796,-0.0626270384294289],"CVE-2021-28041":[-0.1432558473742462,-0.20355702532146214],"CVE-2021-28831":[-0.1982640781207717,-0.12847492440820912],"CVE-2021-30139":[-0.1788918367437427,-0.1519038125574847],"CVE-2021-30535":[0.17862497954672377,0.013298513704329811],"CVE-2021-32027":[-0.07299786627405985,-0.20951278484475605],"CVE-2021-3326":[0.10537749306637627,0.07759700314928737],"CVE-2021-33560":[0.09220238365623652,0.10128984081249526],"CVE-2021-33574":[0.15126348440199208,0.013771063061552409],"CVE-2021-33910":[0.0715792122060578,0.1298076743646865],"CVE-2021-3449":[-0.02032469487943457,-0.031467419282883914],"CVE-2021-3450":[-0.21522132973517596,-0.09226920210618013],"CVE-2021-3516":[0.1012146974265142,-0.09924579849525453],"CVE-2021-3517":[-0.07366445921948209,-0.005164022117291218],"CVE-2021-3518":[-0.056662055658393655,-0.06306443316043378],"CVE-2021-3520":[0.09299617691581023,-0.07912222093208945],"CVE-2021-3537":[-0.07523630868910633,-0.019431968721737605],"CVE-2021-3541":[-0.01243876546911724,-0.07889026201567234],"CVE-2021-3580":[0.08212487378353253,0.11829098775770443],"CVE-2021-35942":[0.1190511375581888,0.06355583972618674],"CVE-2021-36159":[-0.1307762447859472,-0.1847341688767332],"CVE-2021-36222":[0.05317720276262491,0.078200942739611],"CVE-2021-3711":[0.02311876918725905,-0.0311198733176107],"CVE-2021-3712":[0.019058724989769623,-0.018670862238668227],"CVE-2021-37750":[0.1409259493748523,0.07421952559197316],"CVE-2021-38115":[0.2290595801515345,0.0991860372997188],"CVE-2021-39537":[-0.18679056752223094,-0.17511076823389327],"CVE-2021-40330":[-0.18319385480109493,-0.11725517479071941],"CVE-2021-40528":[0.1183233336358945,0.006375335975405158],"CVE-2021-40812":[0.23958042414522493,0.08001794530195504],"CVE-2021-41617":[-0.09471465172094201,-0.21442793809354868],"Deployment.default":[-0.11692195031929117,0.17543249801193903],"StatefulSet.default":[-0.10124168421880125,0.19845785369157967],"berichtservice":[0.3271165906545739,-0.9818093050696513],"berichtservice/berichtservice":[-0.16506081475596127,0.25624597907895086],"deps":[0.30389370862782306,-0.9999999999999999],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.05216759260499924,0.006650291930326814],"ghcr.io/conductionnl/berichtservice-nginx:latest":[0.12474843104045338,0.031602092997588774],"ghcr.io/conductionnl/berichtservice-php:latest":[-0.09196623785670423,-0.09304665245527555]}},"id":"84318","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"84339","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"84289"},{"id":"84290"},{"id":"84291"},{"id":"84292"},{"id":"84293"},{"id":"84294"},{"id":"84303"},{"id":"84304"},{"id":"84305"}]},"id":"84296","type":"Toolbar"},{"attributes":{},"id":"84314","type":"MultiLine"},{"attributes":{"source":{"id":"84311"}},"id":"84313","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"84311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"84349","type":"LabelSet"},{"attributes":{},"id":"84282","type":"BasicTicker"},{"attributes":{"axis":{"id":"84285"},"dimension":1,"ticker":null},"id":"84288","type":"Grid"},{"attributes":{},"id":"84294","type":"HelpTool"},{"attributes":{},"id":"84370","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"84311"},"glyph":{"id":"84340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84313"}},"id":"84312","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"84303","type":"HoverTool"},{"attributes":{"below":[{"id":"84281"}],"center":[{"id":"84284"},{"id":"84288"}],"height":768,"left":[{"id":"84285"}],"renderers":[{"id":"84309"},{"id":"84349"}],"title":{"id":"84271"},"toolbar":{"id":"84296"},"width":1024,"x_range":{"id":"84273"},"x_scale":{"id":"84277"},"y_range":{"id":"84275"},"y_scale":{"id":"84279"}},"id":"84270","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"84367","type":"NodesOnly"},{"attributes":{},"id":"84275","type":"DataRange1d"},{"attributes":{},"id":"84372","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"84316"},"inspection_policy":{"id":"84362"},"layout_provider":{"id":"84318"},"node_renderer":{"id":"84312"},"selection_policy":{"id":"84367"}},"id":"84309","type":"GraphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","berichtservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"84373"},"selection_policy":{"id":"84372"}},"id":"84315","type":"ColumnDataSource"},{"attributes":{},"id":"84289","type":"PanTool"},{"attributes":{"data_source":{"id":"84315"},"glyph":{"id":"84314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84317"}},"id":"84316","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"84339"}},"size":{"value":20}},"id":"84340","type":"Circle"},{"attributes":{},"id":"84273","type":"DataRange1d"},{"attributes":{},"id":"84354","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"84369"}},"id":"84305","type":"BoxSelectTool"},{"attributes":{},"id":"84362","type":"NodesOnly"},{"attributes":{},"id":"84279","type":"LinearScale"},{"attributes":{},"id":"84293","type":"ResetTool"},{"attributes":{"text":"berichtservice-berichtservice"},"id":"84271","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["berichtservice/berichtservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"42fbcc75-99ab-4613-b899-16aff444e19d":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"112159","type":"BoxAnnotation"},{"attributes":{},"id":"112139","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"112167","type":"HoverTool"},{"attributes":{"data_source":{"id":"112179"},"glyph":{"id":"112178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112181"}},"id":"112180","type":"GlyphRenderer"},{"attributes":{},"id":"112231","type":"NodesOnly"},{"attributes":{},"id":"112178","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-drupal

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"cb44b2b0-df92-4ca1-836d-e33c03af4d73":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"112499"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"112537","type":"LabelSet"},{"attributes":{},"id":"112461","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"112504"},"inspection_policy":{"id":"112550"},"layout_provider":{"id":"112506"},"node_renderer":{"id":"112500"},"selection_policy":{"id":"112555"}},"id":"112497","type":"GraphRenderer"},{"attributes":{"below":[{"id":"112469"}],"center":[{"id":"112472"},{"id":"112476"}],"height":768,"left":[{"id":"112473"}],"renderers":[{"id":"112497"},{"id":"112537"}],"title":{"id":"112459"},"toolbar":{"id":"112484"},"width":1024,"x_range":{"id":"112461"},"x_scale":{"id":"112465"},"y_range":{"id":"112463"},"y_scale":{"id":"112467"}},"id":"112458","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"112467","type":"LinearScale"},{"attributes":{},"id":"112480","type":"SaveTool"},{"attributes":{"source":{"id":"112499"}},"id":"112501","type":"CDSView"},{"attributes":{"overlay":{"id":"112483"}},"id":"112479","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3174783806525748,0.22620080825022845],"CKV_K8S_11":[0.2646780964867769,0.18945941345458153],"CKV_K8S_12":[0.28893134779290697,0.2662902505201564],"CKV_K8S_13":[0.21247031736593464,0.2334739960373345],"CKV_K8S_15":[0.25646387972614054,0.23856533078106432],"CKV_K8S_20":[0.23086770126076073,0.22138476568496734],"CKV_K8S_22":[0.2443424330669067,0.20174566170872688],"CKV_K8S_28":[0.2231278615950082,0.25019714960447015],"CKV_K8S_31":[0.28553504543547914,0.1942238427263559],"CKV_K8S_35":[0.2893258019758155,0.1737554651689731],"CKV_K8S_37":[0.2384588220653838,0.24208361011501853],"CKV_K8S_38":[0.2783364912203845,0.1579007423277302],"CKV_K8S_40":[0.261078337369206,0.21543447919438416],"CKV_K8S_43":[0.2622216041015665,0.17004809068947316],"CVE-2016-10228":[-0.06026416613514629,-0.07584052557632742],"CVE-2016-2781":[-0.016533290799945227,0.06546473582488913],"CVE-2016-9318":[-0.029056772362863144,-0.06985498513433457],"CVE-2017-16932":[-0.009767953070650951,0.03610049293066603],"CVE-2018-12886":[-0.1230022241952108,0.0067817218064713915],"CVE-2018-7169":[-0.0695107711090445,-0.008258315096246438],"CVE-2019-12290":[-0.08029842017429799,0.04315965274104094],"CVE-2019-12973":[0.07364681346549591,0.020409245048028213],"CVE-2019-13115":[-0.12139141773326631,-0.033905630290928086],"CVE-2019-13224":[0.10163109209037986,-0.11150326058204088],"CVE-2019-13225":[0.02219021309439734,0.08518624360312303],"CVE-2019-13627":[-0.09983780733837277,0.021586702783424023],"CVE-2019-14855":[0.026792167574890793,0.00919042611120755],"CVE-2019-15847":[-0.09690061241958124,-0.0717428698555541],"CVE-2019-16163":[0.07741124203792596,-0.13630238737739803],"CVE-2019-17498":[-0.07053900932274766,-0.039413542090946885],"CVE-2019-17543":[-0.06161890710393471,0.029391797639276764],"CVE-2019-19012":[-0.052892405644365384,-0.14634665640346411],"CVE-2019-19203":[0.07615404048951949,-0.11487268717295172],"CVE-2019-19204":[-0.08551640817678362,0.11391101305079963],"CVE-2019-19246":[-0.17164358908241467,-0.014355423348206406],"CVE-2019-19603":[-0.09666582560335432,-0.1382522755247724],"CVE-2019-19645":[0.056478311013830905,0.054620305437125635],"CVE-2019-19924":[-0.16848232648190087,-0.04888168855861327],"CVE-2019-25013":[-0.04178420927367594,-0.047362703119314335],"CVE-2019-3843":[-0.008833677479579456,-0.07852231377795803],"CVE-2019-3844":[0.033317672674370476,-0.014359515415845365],"CVE-2019-6988":[-0.04265365556874015,0.12115442569445592],"CVE-2020-10029":[0.009934085500252106,-0.05934503605421924],"CVE-2020-10251":[0.008102331462929714,-0.14345527076966022],"CVE-2020-11080":[-0.11309229451960062,-0.05386873083228106],"CVE-2020-13631":[0.084324106036011,0.05164261239239467],"CVE-2020-14155":[0.009236576894077368,0.05290007305433479],"CVE-2020-1751":[-0.0711603621990506,0.06373782572437674],"CVE-2020-1752":[0.019088918615589597,-0.03549545942184496],"CVE-2020-19143":[-0.029152197923603736,-0.16048435221024712],"CVE-2020-19498":[-0.11681597441440678,-0.11816010011797466],"CVE-2020-19499":[-0.14361371767940798,0.07038035298198109],"CVE-2020-19667":[-0.16671327848968906,0.014818947828154598],"CVE-2020-21594":[0.11835075347778835,-0.018292862429753785],"CVE-2020-21595":[0.09920500331931709,0.028958034602828565],"CVE-2020-21596":[-0.0752358191192242,-0.14330571514300208],"CVE-2020-21597":[-0.01929749098987706,0.1003379027199094],"CVE-2020-21598":[-0.01450391856694249,-0.1772310902929409],"CVE-2020-21599":[0.008603109662635519,-0.17006375028970652],"CVE-2020-21600":[0.07865050955369401,-0.09101916596915031],"CVE-2020-21601":[-0.01322352625204085,0.12057157617553457],"CVE-2020-21602":[0.059251966229657074,-0.15433524741365356],"CVE-2020-21603":[-0.08940656660224452,0.09187686136657662],"CVE-2020-21604":[0.10701630108217748,-0.08715856626140463],"CVE-2020-21605":[-0.0187178852504639,-0.13866396141444784],"CVE-2020-21606":[0.0648847505733699,0.07753389840068088],"CVE-2020-21913":[-0.044977563132348575,-0.09017878100505389],"CVE-2020-25664":[-0.11824807804507986,-0.14383161723885599],"CVE-2020-25665":[0.031631955699502286,-0.16341353781691972],"CVE-2020-25674":[-0.1485228927459494,-0.09487984904069469],"CVE-2020-25676":[0.04340399718638865,-0.1390732129951902],"CVE-2020-27618":[-0.07890336039190937,-0.07092314048920122],"CVE-2020-27750":[0.10068941848824019,-0.06020408634111992],"CVE-2020-27752":[-0.13995662367828837,-0.1159260849211883],"CVE-2020-27756":[0.06726725403823307,-0.06955697698164562],"CVE-2020-27760":[0.04305947535489848,0.09487957032870252],"CVE-2020-27762":[0.048396556556644654,-0.10425337501532586],"CVE-2020-27766":[0.12297553409677639,-0.062376175887079596],"CVE-2020-27770":[0.10790595647841282,-0.03799106673889238],"CVE-2020-6096":[0.022254155764210484,0.030767742794682394],"CVE-2021-20176":[-0.11431430585678067,0.09468354918428344],"CVE-2021-20241":[-0.05026222443536093,-0.17402150222285853],"CVE-2021-20243":[0.013241488438381879,0.10989251111009003],"CVE-2021-20244":[-0.16128782250947224,-0.07457802957660954],"CVE-2021-20245":[-0.08207083955868895,-0.16577074931652763],"CVE-2021-20246":[0.10973094821034615,0.006287318809037679],"CVE-2021-20309":[0.0784523117799452,-0.03762267236711455],"CVE-2021-20312":[-0.05964882045746396,0.10681786869174074],"CVE-2021-20313":[0.08611894334586889,-0.008601928422583371],"CVE-2021-22946":[-0.12587554591443534,-0.013210095754462067],"CVE-2021-22947":[-0.04136890027821078,0.04921412218003219],"CVE-2021-29338":[-0.15683013194514825,0.041645563924536826],"CVE-2021-30535":[-0.1000074170849877,0.047937536380319924],"CVE-2021-3326":[-0.10176580929477473,-0.01814840666163445],"CVE-2021-33574":[-0.04498640656121136,0.07151722736166292],"CVE-2021-35942":[-0.11858659841189441,0.02984870803225572],"CVE-2021-37750":[-0.09414014485814515,-0.042893893456086386],"CVE-2021-40528":[-0.09179829942859187,0.0037296221352632647],"CVE-2021-41524":[0.028007549572275067,-0.12104401717335897],"CVE-2021-41773":[-0.12524668764075755,0.0702139035259689],"Deployment.default":[0.19601694356640048,0.15773926145487072],"StatefulSet.default":[0.20478118543432644,0.1742328311093085],"bitnami-aks/drupal":[0.2792356448681947,0.22388889955588492],"deps":[-1.0,-0.5379690652371616],"drupal":[-0.9406752822676002,-0.5063523523553797],"marketplace.azurecr.io/bitnami/drupal:9.2.6-debian-10-r5":[-0.02077810872102291,-0.026123322112135312],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.03237705954164775,0.005823336312886368]}},"id":"112506","type":"StaticLayoutProvider"},{"attributes":{},"id":"112555","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"112527"}},"size":{"value":20}},"id":"112528","type":"Circle"},{"attributes":{},"id":"112561","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"112527","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"565e88a4-bbdf-41aa-90e6-2fd39391b1c1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"113854","type":"UnionRenderers"},{"attributes":{},"id":"113763","type":"LinearScale"},{"attributes":{},"id":"113856","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"113788","type":"TapTool"},{"attributes":{"axis":{"id":"113769"},"dimension":1,"ticker":null},"id":"113772","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113853","type":"BoxAnnotation"},{"attributes":{},"id":"113776","type":"SaveTool"},{"attributes":{},"id":"113836","type":"AllLabels"},{"attributes":{},"id":"113770","type":"BasicTicker"},{"attributes":{"source":{"id":"113795"}},"id":"113797","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"113800"},"inspection_policy":{"id":"113846"},"layout_provider":{"id":"113802"},"node_renderer":{"id":"113796"},"selection_policy":{"id":"113851"}},"id":"113793","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"113795"},"glyph":{"id":"113824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113797"}},"id":"113796","type":"GlyphRenderer"},{"attributes":{},"id":"113855","type":"Selection"},{"attributes":{},"id":"113839","type":"AllLabels"},{"attributes":{},"id":"113851","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113779","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"113787","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"113823"}},"size":{"value":20}},"id":"113824","type":"Circle"},{"attributes":{},"id":"113757","type":"DataRange1d"},{"attributes":{},"id":"113841","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"113799"}},"id":"113801","type":"CDSView"},{"attributes":{},"id":"113761","type":"LinearScale"},{"attributes":{"overlay":{"id":"113779"}},"id":"113775","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.05077399097543785,0.36420005431899755],"CKV_K8S_11":[-0.0357615066100757,0.3964245889113768],"CKV_K8S_12":[-0.030417439667771818,0.37710446536767017],"CKV_K8S_13":[-0.030214034309556808,0.35150536842755087],"CKV_K8S_15":[-0.08208994220894558,0.35933624003990633],"CKV_K8S_22":[-0.11530895197064228,0.3512356500771311],"CKV_K8S_23":[-0.10264595818373738,0.38649206824318744],"CKV_K8S_31":[-0.012527905129575802,0.3729571188736712],"CKV_K8S_38":[-0.06228519613944753,0.34322149144019876],"CKV_K8S_40":[-0.09412300565443654,0.341545736607849],"CKV_K8S_43":[-0.10842028366882961,0.36827355682004004],"CVE-2016-10228":[0.04409523641951727,0.06269710479642418],"CVE-2016-2781":[0.1104078692839954,-0.14416756532943684],"CVE-2016-9318":[-0.13580035736277052,-0.054292535436969186],"CVE-2017-16932":[-0.045362526656518846,-0.1314388548465371],"CVE-2018-12886":[-0.007637307003506115,0.051290620153747656],"CVE-2018-7169":[-0.11633925430289394,-0.03985088933938697],"CVE-2019-12290":[0.1138089612926866,-0.055477255053090556],"CVE-2019-12973":[0.013233380496928676,-0.1982996366589981],"CVE-2019-13115":[0.12047131260115336,-0.1891775124619233],"CVE-2019-13627":[0.023085142210384452,0.04216060532823478],"CVE-2019-14855":[-0.07406900426391114,-0.12504565221124925],"CVE-2019-15847":[-0.04658992670085001,-0.03530065667985476],"CVE-2019-17498":[-0.07967863972523669,0.029677919500163442],"CVE-2019-17543":[0.14870419915754882,-0.1556497720874122],"CVE-2019-19603":[0.0017667014440644851,-0.020789373715732435],"CVE-2019-19645":[0.11732142168698832,-0.012382812256347716],"CVE-2019-19924":[0.01950662265651282,-0.22724524061625814],"CVE-2019-20454":[-0.08638684485537287,-0.1549530809968388],"CVE-2019-25013":[0.04368426942895363,-0.19167417152668564],"CVE-2019-3843":[0.11600201097636535,0.033730377248518933],"CVE-2019-3844":[0.06737550118415443,-0.2196844780174633],"CVE-2019-6988":[-0.07619438415043292,-0.01858658744736608],"CVE-2020-10001":[-0.0062277313230884295,-0.22509566122868152],"CVE-2020-10029":[-0.10803122521862348,-0.16680308609800612],"CVE-2020-10251":[-0.09743301453602435,-0.11720892522191867],"CVE-2020-10663":[-0.01487716220582314,-0.19474503559548423],"CVE-2020-11080":[0.16705048178485218,-0.10689360284265152],"CVE-2020-12268":[-0.05359928769576648,-0.21275968216960287],"CVE-2020-13631":[-0.08815455771603015,-0.18695737689708056],"CVE-2020-14155":[-0.10003613643944846,-0.02032729490158171],"CVE-2020-1751":[0.0751492617404364,-0.07136786499472392],"CVE-2020-1752":[0.1420159245789978,-0.052289526589170104],"CVE-2020-19143":[0.13396891090581065,-0.08220126330310727],"CVE-2020-19498":[-0.03121853636444587,0.060899680434822724],"CVE-2020-19499":[0.1645783278359773,-0.0360437807710202],"CVE-2020-19667":[0.09690892669705257,-0.11556443409416382],"CVE-2020-21594":[0.05670516562396297,0.029127042405886885],"CVE-2020-21595":[0.09163977580577702,-0.03581028501673801],"CVE-2020-21596":[-0.016937486969998947,-0.15897991766888034],"CVE-2020-21597":[0.06767162227244818,-0.12250965852677731],"CVE-2020-21598":[-0.09972207079324698,0.013001146731320589],"CVE-2020-21599":[0.09366340234223154,-0.2077793625833891],"CVE-2020-21600":[-0.11994581645188239,-0.007819373162812868],"CVE-2020-21601":[-0.11564202840399848,-0.14216964360005818],"CVE-2020-21602":[0.17014106616879454,-0.0642066162091215],"CVE-2020-21603":[0.15626291692883645,-0.12791497941325797],"CVE-2020-21604":[-0.05962357010112105,0.04719408786800994],"CVE-2020-21605":[0.06976196137017945,0.057276149082146025],"CVE-2020-21606":[-0.06358214452318037,0.008727107806147718],"CVE-2020-21913":[0.014096781675906354,-0.16931166301445474],"CVE-2020-25664":[0.08651655061332056,0.021353345740414677],"CVE-2020-25665":[-0.06742175845888429,-0.06290187500724664],"CVE-2020-25674":[-0.013937645512182798,-0.11939558716183088],"CVE-2020-25676":[0.11360451039515489,-0.09556507348193155],"CVE-2020-27618":[0.14330352092168408,-0.022415960817118843],"CVE-2020-27750":[-0.06553043439628865,-0.19372143977347],"CVE-2020-27752":[0.15892509735333304,-0.08708636663519179],"CVE-2020-27756":[-0.039308827293229605,-0.18296786144785468],"CVE-2020-27760":[-0.052105392639947956,-0.09000726014672647],"CVE-2020-27762":[0.013143786565295997,0.06950943144706805],"CVE-2020-27766":[0.028478390127710758,-0.12832059495063666],"CVE-2020-27770":[0.033483125429563436,0.010183935049296147],"CVE-2020-6096":[-0.11892185438398653,-0.07548583834463224],"CVE-2021-20176":[0.09728382572743428,-0.17845920177090036],"CVE-2021-20241":[0.04655659753827747,-0.15974035355662247],"CVE-2021-20243":[-0.03155698831987091,-0.0015260010545731875],"CVE-2021-20244":[-0.05884624505249497,-0.16237047928852774],"CVE-2021-20245":[-0.12777670118492007,-0.12058617528548476],"CVE-2021-20246":[-0.10378958326184895,-0.09398477085999182],"CVE-2021-20309":[0.04216024104353545,-0.2211551194296826],"CVE-2021-20312":[-0.13789293615452988,-0.0931962806302189],"CVE-2021-20313":[0.1496587078275706,0.0008457565715306539],"CVE-2021-22946":[-0.03657035346277448,0.03155519080404776],"CVE-2021-22947":[0.12762540112258275,0.013779739680848458],"CVE-2021-29338":[0.1346172545209656,-0.12712070293162242],"CVE-2021-30535":[0.09405534806008996,0.048348643289255554],"CVE-2021-31799":[-0.0297436655551938,-0.21908201603199406],"CVE-2021-31879":[-0.09457172803344042,-0.06045790248957313],"CVE-2021-3326":[0.1255297061289166,-0.16506111881916102],"CVE-2021-33574":[-0.0027480794418593244,0.019959514420166333],"CVE-2021-3468":[0.052901630241352984,-0.020851653520856103],"CVE-2021-35942":[0.07106753372209784,-0.19008702509683567],"CVE-2021-37750":[0.07849862115716036,-0.15701010082773573],"CVE-2021-40528":[0.0852375051133843,-0.004276423256325623],"DaemonSet.default":[-0.047683615302917585,0.2675289183939755],"StatefulSet.default":[-0.07195566812166397,0.3865600180625598],"bitnami-aks/fluentd":[-0.06869051035101252,0.3971336784366112],"deps":[-0.31881057133740365,0.9904052175232912],"fluentd":[-0.2824306616029923,1.0],"marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0":[0.016225939970119136,-0.07363327870109268]}},"id":"113802","type":"StaticLayoutProvider"},{"attributes":{},"id":"113774","type":"WheelZoomTool"},{"attributes":{},"id":"113773","type":"PanTool"},{"attributes":{},"id":"113838","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"113823","type":"CategoricalColorMapper"},{"attributes":{},"id":"113777","type":"ResetTool"},{"attributes":{"axis":{"id":"113765"},"ticker":null},"id":"113768","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"113773"},{"id":"113774"},{"id":"113775"},{"id":"113776"},{"id":"113777"},{"id":"113778"},{"id":"113787"},{"id":"113788"},{"id":"113789"}]},"id":"113780","type":"Toolbar"},{"attributes":{},"id":"113857","type":"Selection"},{"attributes":{"data_source":{"id":"113799"},"glyph":{"id":"113798"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113801"}},"id":"113800","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluentd","DaemonSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","deps","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0"]},"selected":{"id":"113857"},"selection_policy":{"id":"113856"}},"id":"113799","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"113795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"113833","type":"LabelSet"},{"attributes":{},"id":"113766","type":"BasicTicker"},{"attributes":{},"id":"113798","type":"MultiLine"},{"attributes":{"formatter":{"id":"113841"},"major_label_policy":{"id":"113839"},"ticker":{"id":"113770"}},"id":"113769","type":"LinearAxis"},{"attributes":{"below":[{"id":"113765"}],"center":[{"id":"113768"},{"id":"113772"}],"height":768,"left":[{"id":"113769"}],"renderers":[{"id":"113793"},{"id":"113833"}],"title":{"id":"113755"},"toolbar":{"id":"113780"},"width":1024,"x_range":{"id":"113757"},"x_scale":{"id":"113761"},"y_range":{"id":"113759"},"y_scale":{"id":"113763"}},"id":"113754","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"113778","type":"HelpTool"},{"attributes":{"overlay":{"id":"113853"}},"id":"113789","type":"BoxSelectTool"},{"attributes":{},"id":"113759","type":"DataRange1d"},{"attributes":{"formatter":{"id":"113838"},"major_label_policy":{"id":"113836"},"ticker":{"id":"113766"}},"id":"113765","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-aks-joomla

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79c65aee-f277-423c-8348-2cc28181d612":{"defs":[],"roots":{"references":[{"attributes":{},"id":"116430","type":"BasicTickFormatter"},{"attributes":{},"id":"116353","type":"LinearScale"},{"attributes":{},"id":"116428","type":"AllLabels"},{"attributes":{},"id":"116370","type":"HelpTool"},{"attributes":{"data_source":{"id":"116391"},"glyph":{"id":"116390"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"116393"}},"id":"116392","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"116379","type":"HoverTool"},{"attributes":{"callback":null},"id":"116380","type":"TapTool"},{"attributes":{"axis":{"id":"116357"},"ticker":null},"id":"116360","type":"Grid"},{"attributes":{},"id":"116447","type":"Selection"},{"attributes":{"axis":{"id":"116361"},"dimension":1,"ticker":null},"id":"116364","type":"Grid"},{"attributes":{"text":"bitnami-aks-joomla"},"id":"116347","type":"Title"},{"attributes":{"edge_renderer":{"id":"116392"},"inspection_policy":{"id":"116438"},"layout_provider":{"id":"116394"},"node_renderer":{"id":"116388"},"selection_policy":{"id":"116443"}},"id":"116385","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"116371","type":"BoxAnnotation"},{"attributes":{},"id":"116369","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"116415"}},"size":{"value":20}},"id":"116416","type":"Circle"},{"attributes":{"source":{"id":"116391"}},"id":"116393","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"116415","type":"CategoricalColorMapper"},{"attributes":{},"id":"116433","type":"BasicTickFormatter"},{"attributes":{},"id":"116358","type":"BasicTicker"},{"attributes":{},"id":"116355","type":"LinearScale"},{"attributes":{},"id":"116431","type":"AllLabels"},{"attributes":{},"id":"116390","type":"MultiLine"},{"attributes":{},"id":"116443","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"116387"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"116425","type":"LabelSet"},{"attributes":{},"id":"116446","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/joomla",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-moodle

Bokeh Plot Bokeh.set_log_level("info"); {"b2c3b0a7-b81e-4aa8-92b7-593f31402541":{"defs":[],"roots":{"references":[{"attributes":{},"id":"123157","type":"LinearScale"},{"attributes":{},"id":"123252","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"123183","type":"HoverTool"},{"attributes":{"overlay":{"id":"123175"}},"id":"123171","type":"BoxZoomTool"},{"attributes":{},"id":"123170","type":"WheelZoomTool"},{"attributes":{},"id":"123169","type":"PanTool"},{"attributes":{"source":{"id":"123195"}},"id":"123197","type":"CDSView"},{"attributes":{"data_source":{"id":"123195"},"glyph":{"id":"123194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"123197"}},"id":"123196","type":"GlyphRenderer"},{"attributes":{},"id":"123173","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123229","type":"LabelSet"},{"attributes":{},"id":"123155","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123249"}},"id":"123185","type":"BoxSelectTool"},{"attributes":{},"id":"123235","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123219","type":"CategoricalColorMapper"},{"attributes":{},"id":"123162","type":"BasicTicker"},{"attributes":{},"id":"123194","type":"MultiLine"},{"attributes":{},"id":"123234","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"123191"},"glyph":{"id":"123220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"123193"}},"id":"123192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"123191"}},"id":"123193","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.6942903991721296,-0.21774369135741167],"CKV_K8S_11":[0.5642312741984677,-0.15377971920982672],"CKV_K8S_12":[0.6642380273862969,-0.27851512766816355],"CKV_K8S_13":[0.5514754614636537,-0.2749964561365438],"CKV_K8S_15":[0.5918671681061489,-0.2194750642526596],"CKV_K8S_20":[0.5563261807989012,-0.19417263456970554],"CKV_K8S_22":[0.5911781191947524,-0.08344966246216495],"CKV_K8S_28":[0.5273044381032223,-0.22711664222476596],"CKV_K8S_31":[0.5415724346170151,-0.1211255630486558],"CKV_K8S_35":[0.570945912272352,-0.2465464352924383],"CKV_K8S_37":[0.5613328059872433,-0.093889716650296],"CKV_K8S_38":[0.5145636018944939,-0.26526793587083497],"CKV_K8S_40":[0.6058654022020032,-0.1504434238129333],"CKV_K8S_43":[0.6103426771647942,-0.11669317568895556],"CVE-2016-10228":[0.1311246205539362,-0.004974878408802594],"CVE-2016-2781":[-0.14569857050145163,-0.16003243066874834],"CVE-2016-9318":[-0.07537675142132587,-0.04148926765656956],"CVE-2017-16932":[-0.07132605401718645,-0.22621196141555308],"CVE-2018-12886":[-0.12741339185689088,-0.1900532913472953],"CVE-2018-7169":[0.04165562209238998,0.0008140254660387703],"CVE-2019-12290":[-0.03854969764863362,-0.1258630311367005],"CVE-2019-12973":[-0.12705719082645486,0.24576864022770342],"CVE-2019-13115":[-0.05429744350679132,-0.08646158091851323],"CVE-2019-13627":[0.019577962303325043,-0.20161989235002375],"CVE-2019-14855":[-0.12538988856914443,-0.06008315890933714],"CVE-2019-15847":[0.12204081691620966,-0.09732431928230706],"CVE-2019-17498":[0.052343767882463914,0.04273866135660003],"CVE-2019-17543":[0.09679290058120718,0.02822668753199238],"CVE-2019-19603":[-0.2560866604699862,0.23515091338916094],"CVE-2019-19645":[-0.32246569061058517,0.15059223508339925],"CVE-2019-19924":[-0.2550386742554744,-0.16072724732286656],"CVE-2019-25013":[0.13077177950830526,-0.05015143762390095],"CVE-2019-3843":[-0.05288503677685497,-0.1890362269882439],"CVE-2019-3844":[0.062401767258028915,-0.1765718593328459],"CVE-2019-6988":[-0.04806767592661459,0.28557920233639966],"CVE-2020-10029":[0.07770430960046615,-0.11311279146656267],"CVE-2020-10251":[-0.0811542660164402,0.2606165182253564],"CVE-2020-11080":[0.009107065808955926,-0.06710146656295798],"CVE-2020-13631":[-0.28885830371943066,0.049281475595355714],"CVE-2020-14155":[-0.01955130028248548,-0.16340212337067989],"CVE-2020-1751":[-0.14920295192862526,-0.11574730174408744],"CVE-2020-1752":[-0.10418032583238059,-0.1382721471956838],"CVE-2020-19143":[-0.1928038560461148,0.18970550506670736],"CVE-2020-19498":[0.13114305666240744,0.10269847330763257],"CVE-2020-19499":[-0.1793282651019395,0.2719149676026186],"CVE-2020-19667":[-0.2863260889841729,-0.06275633672892413],"CVE-2020-21594":[-0.2652734745129209,0.12795416463810907],"CVE-2020-21595":[-0.2543228026801371,-0.10499818840368723],"CVE-2020-21596":[-0.21609796905072615,0.14586539643276808],"CVE-2020-21597":[-0.12562221794936052,0.28840576869858076],"CVE-2020-21598":[-0.09260930480293485,0.19738622574384482],"CVE-2020-21599":[-0.34849532817249396,-0.029018915641887667],"CVE-2020-21600":[-0.25510715240313314,-0.02202078219789642],"CVE-2020-21601":[0.11860971417111985,0.14053695845776398],"CVE-2020-21602":[0.007205523002346042,0.16011536676353416],"CVE-2020-21603":[-0.20788351887616002,0.09124443756242086],"CVE-2020-21604":[-0.038881857478647606,0.2257655102366167],"CVE-2020-21605":[-0.30546567957440296,0.10690920402664807],"CVE-2020-21606":[0.07130869701253158,0.21029094150136948],"CVE-2020-21913":[0.02682451721548082,-0.1627220744571512],"CVE-2020-25664":[-0.2950133005932748,-0.1453944706258995],"CVE-2020-25665":[-0.3381045554990749,-0.07155201521973341],"CVE-2020-25674":[-0.24327237964187906,0.048047023511190556],"CVE-2020-25676":[-0.34892209915507955,0.0953592899243876],"CVE-2020-27618":[-0.02000422142948537,-0.02211364545862988],"CVE-2020-27750":[-0.29307241291225067,0.18298376927171303],"CVE-2020-27752":[0.05872212893976394,0.14153271428188616],"CVE-2020-27756":[-0.3078407374586807,-0.0057135994707823426],"CVE-2020-27760":[-0.2483303444026923,0.1925244433836641],"CVE-2020-27762":[-0.010402247270216313,-0.250331040361836],"CVE-2020-27766":[0.09707806913476413,0.1792866132173098],"CVE-2020-27770":[-0.004031872125358063,0.2623435376271443],"CVE-2020-6096":[-0.0008913794168535273,0.028063523253576507],"CVE-2021-20176":[-0.23358088072947997,-0.19579426648899906],"CVE-2021-20241":[-0.3161896794551893,-0.10863918607035204],"CVE-2021-20243":[-0.35989953729988694,0.021310128948635727],"CVE-2021-20244":[-0.2096281633539905,0.24039504935139494],"CVE-2021-20245":[-0.15179278830613271,0.2095397396268774],"CVE-2021-20246":[-0.05082669165184828,0.16443289735167033],"CVE-2021-20309":[-0.33397196580351685,0.05249451054232337],"CVE-2021-20312":[-0.137368716162867,0.14561764041439346],"CVE-2021-20313":[0.04184294717691422,0.24703480485574106],"CVE-2021-22946":[-0.10489379037305795,-0.21362869856709907],"CVE-2021-22947":[0.09753942005881726,-0.14779407570281797],"CVE-2021-29338":[0.01539911621482601,0.20735575012076168],"CVE-2021-30535":[-0.10787492810600247,-0.09764294497568818],"CVE-2021-3326":[0.09493788625851793,-0.014349005631194558],"CVE-2021-33574":[0.0547169392373838,-0.039951406302057554],"CVE-2021-35942":[0.09017699615155136,-0.06761839344715498],"CVE-2021-37750":[-0.08366457061771866,-0.16868551846015017],"CVE-2021-40528":[-0.026776443709506107,-0.21628876433723213],"Deployment.default":[0.42743379646299634,-0.13501206775433056],"StatefulSet.default":[0.48190470573761657,-0.17844078810241953],"bitnami-aks/moodle":[0.6192751815375341,-0.1928308516099909],"deps":[-0.929431800122168,0.8571085081391073],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[0.033714069142679694,-0.11436272749774011],"marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0":[-0.09028438378790918,0.02061081299917182],"moodle":[-1.0,0.9255093893891214]}},"id":"123198","type":"StaticLayoutProvider"},{"attributes":{},"id":"123174","type":"HelpTool"},{"attributes":{},"id":"123250","type":"UnionRenderers"},{"attributes":{},"id":"123172","type":"SaveTool"},{"attributes":{"axis":{"id":"123161"},"ticker":null},"id":"123164","type":"Grid"},{"attributes":{"edge_renderer":{"id":"123196"},"inspection_policy":{"id":"123242"},"layout_provider":{"id":"123198"},"node_renderer":{"id":"123192"},"selection_policy":{"id":"123247"}},"id":"123189","type":"GraphRenderer"},{"attributes":{},"id":"123247","type":"NodesOnly"},{"attributes":{"text":"bitnami-aks-moodle"},"id":"123151","type":"Title"},{"attributes":{"formatter":{"id":"123234"},"major_label_policy":{"id":"123232"},"ticker":{"id":"123162"}},"id":"123161","type":"LinearAxis"},{"attributes":{},"id":"123166","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123175","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"123237"},"major_label_policy":{"id":"123235"},"ticker":{"id":"123166"}},"id":"123165","type":"LinearAxis"},{"attributes":{},"id":"123251","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123249","type":"BoxAnnotation"},{"attributes":{},"id":"123159","type":"LinearScale"},{"attributes":{"below":[{"id":"123161"}],"center":[{"id":"123164"},{"id":"123168"}],"height":768,"left":[{"id":"123165"}],"renderers":[{"id":"123189"},{"id":"123229"}],"title":{"id":"123151"},"toolbar":{"id":"123176"},"width":1024,"x_range":{"id":"123153"},"x_scale":{"id":"123157"},"y_range":{"id":"123155"},"y_scale":{"id":"123159"}},"id":"123150","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123232","type":"AllLabels"},{"attributes":{},"id":"123242","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","moodle","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32"],"start":["bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"123253"},"selection_policy":{"id":"123252"}},"id":"123195","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"123165"},"dimension":1,"ticker":null},"id":"123168","type":"Grid"},{"attributes":{},"id":"123253","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123219"}},"size":{"value":20}},"id":"123220","type":"Circle"},{"attributes":{"callback":null},"id":"123184","type":"TapTool"},{"attributes":{},"id":"123237","type":"BasicTickFormatter"},{"attributes":{},"id":"123153","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/moodle",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-mxnet

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2018-12886, CVE-2019-25050, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2021-37750, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2021-2389, CVE-2021-38114, CVE-2021-3566, CVE-2020-21913, CVE-2021-33574, CVE-2021-20236, CVE-2019-17545, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-20892, CVE-2019-9545, CVE-2019-9543, CVE-2018-11490, CVE-2018-11489, CVE-2019-14491, CVE-2021-26222, CVE-2021-26221, CVE-2021-26220, CVE-2021-20235, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-31598, CVE-2021-22946, CVE-2021-20237, CVE-2020-27778, CVE-2020-25648, CVE-2019-20006, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-14494, CVE-2019-14493, CVE-2019-14492, CVE-2019-12290, CVE-2018-14553, CVE-2017-18009, CVE-2017-16932, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-31348, CVE-2021-31347, CVE-2021-31229, CVE-2021-30485, CVE-2021-20234, CVE-2019-9959, CVE-2019-9903, CVE-2019-8397, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20202, CVE-2019-20201, CVE-2019-20200, CVE-2019-20199, CVE-2019-20198, CVE-2019-20007, CVE-2019-20005, CVE-2019-19624, CVE-2019-15133, CVE-2019-11026, CVE-2019-10871, CVE-2018-20650, CVE-2018-19058, CVE-2018-18897, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2020-35738, CVE-2021-40528, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2019-15939, CVE-2016-10228, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2020-27618, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c151ebf0-6b32-4a61-a874-b6c3d5df9e48":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"123573"}},"id":"123509","type":"BoxSelectTool"},{"attributes":{},"id":"123575","type":"Selection"},{"attributes":{},"id":"123566","type":"NodesOnly"},{"attributes":{"below":[{"id":"123485"}],"center":[{"id":"123488"},{"id":"123492"}],"height":768,"left":[{"id":"123489"}],"renderers":[{"id":"123513"},{"id":"123553"}],"title":{"id":"123475"},"toolbar":{"id":"123500"},"width":1024,"x_range":{"id":"123477"},"x_scale":{"id":"123481"},"y_range":{"id":"123479"},"y_scale":{"id":"123483"}},"id":"123474","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123558","type":"BasicTickFormatter"},{"attributes":{},"id":"123479","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123499"}},"id":"123495","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mxnet","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","CVE-2021-38171","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-22034","CVE-2020-22032","CVE-2020-22031","CVE-2020-22030","CVE-2020-22029","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22017","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20891","CVE-2018-12886","CVE-2019-25050","CVE-2020-35965","CVE-2020-21041","CVE-2020-11080","CVE-2021-37750","CVE-2020-22033","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-22019","CVE-2020-21697","CVE-2020-19143","CVE-2019-20446","CVE-2021-2389","CVE-2021-38114","CVE-2021-3566","CVE-2020-21913","CVE-2021-33574","CVE-2021-20236","CVE-2019-17545","CVE-2016-1585","CVE-2021-35942","CVE-2020-12403","CVE-2020-20892","CVE-2019-9545","CVE-2019-9543","CVE-2018-11490","CVE-2018-11489","CVE-2019-14491","CVE-2021-26222","CVE-2021-26221","CVE-2021-26220","CVE-2021-20235","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-31598","CVE-2021-22946","CVE-2021-20237","CVE-2020-27778","CVE-2020-25648","CVE-2019-20006","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-14494","CVE-2019-14493","CVE-2019-14492","CVE-2019-12290","CVE-2018-14553","CVE-2017-18009","CVE-2017-16932","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-31348","CVE-2021-31347","CVE-2021-31229","CVE-2021-30485","CVE-2021-20234","CVE-2019-9959","CVE-2019-9903","CVE-2019-8397","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20202","CVE-2019-20201","CVE-2019-20200","CVE-2019-20199","CVE-2019-20198","CVE-2019-20007","CVE-2019-20005","CVE-2019-19624","CVE-2019-15133","CVE-2019-11026","CVE-2019-10871","CVE-2018-20650","CVE-2018-19058","CVE-2018-18897","CVE-2018-18064","CVE-2018-17437","CVE-2018-17434","CVE-2018-17432","CVE-2018-17237","CVE-2018-17234","CVE-2018-17233","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2020-35738","CVE-2021-40528","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2019-15939","CVE-2016-10228","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-3468","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2020-27618","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171"]},"selected":{"id":"123577"},"selection_policy":{"id":"123576"}},"id":"123519","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"123558"},"major_label_policy":{"id":"123556"},"ticker":{"id":"123486"}},"id":"123485","type":"LinearAxis"},{"attributes":{},"id":"123490","type":"BasicTicker"},{"attributes":{"callback":null},"id":"123508","type":"TapTool"},{"attributes":{},"id":"123571","type":"NodesOnly"},{"attributes":{},"id":"123518","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123515"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123553","type":"LabelSet"},{"attributes":{},"id":"123496","type":"SaveTool"},{"attributes":{"formatter":{"id":"123561"},"major_label_policy":{"id":"123559"},"ticker":{"id":"123490"}},"id":"123489","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123543","type":"CategoricalColorMapper"},{"attributes":{},"id":"123556","type":"AllLabels"},{"attributes":{"axis":{"id":"123489"},"dimension":1,"ticker":null},"id":"123492","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3233947812667817,-0.32569263801776316],"CKV_K8S_11":[0.33945929856864193,-0.30929257468043714],"CKV_K8S_12":[0.31322680074030657,-0.34430871991336104],"CKV_K8S_13":[0.3858317544004176,-0.2918514614828929],"CKV_K8S_15":[0.40073748447105434,-0.2817392695666013],"CKV_K8S_20":[0.3274240713536657,-0.3558738565588249],"CKV_K8S_22":[0.39489189180597944,-0.31294143703899535],"CKV_K8S_28":[0.3681870830484614,-0.2730433689023227],"CKV_K8S_30":[0.35190861444871985,-0.2897028635745778],"CKV_K8S_31":[0.34636526919757166,-0.3551512212467839],"CKV_K8S_37":[0.368611548750069,-0.30554333486728275],"CKV_K8S_38":[0.38604744254973977,-0.2633886145107207],"CKV_K8S_40":[0.3657589001525748,-0.3456377965938156],"CKV_K8S_43":[0.3466484343959514,-0.3318165665613914],"CVE-2016-10228":[-0.1133427528441906,-0.13922525631822347],"CVE-2016-1585":[-0.06771849955308608,0.17260785318393046],"CVE-2016-2781":[-0.1727875483643698,-0.08985721949136649],"CVE-2016-9318":[0.1270063762027008,0.05634750187664957],"CVE-2017-16932":[-0.08667178739679524,-0.1511248228400022],"CVE-2017-18009":[-0.17419738883697058,0.0046438589408553995],"CVE-2017-7475":[0.030611899754958913,-0.11034693078105016],"CVE-2017-8834":[-0.08539972089395689,0.17675454218018224],"CVE-2017-8871":[0.07814542749459513,0.05641637971344568],"CVE-2018-11489":[-0.15322895753092639,-0.11746198622597905],"CVE-2018-11490":[0.006659310746001693,0.04021423128188886],"CVE-2018-12886":[0.10541266942601527,-0.007334389995009137],"CVE-2018-14553":[-0.015811524266521316,0.0867980853178008],"CVE-2018-17233":[-0.055879466160225016,-0.043969456415437064],"CVE-2018-17234":[-0.001330234584120102,-0.026258349170764327],"CVE-2018-17237":[-0.12534644517486818,0.07917672993819638],"CVE-2018-17432":[-0.030693193240427557,-0.10528946190605383],"CVE-2018-17434":[-0.18758889316606867,-0.010768354351330799],"CVE-2018-17437":[0.07712825999975195,-0.05883390638359492],"CVE-2018-18064":[0.041839626815476885,0.15692378649725275],"CVE-2018-18897":[0.07021521047304698,-0.08028506256629532],"CVE-2018-19058":[-0.1057693312466741,0.15361402097014276],"CVE-2018-20650":[0.1186778820373382,0.07349555717861604],"CVE-2018-7169":[-0.10230431756837363,0.09708085956263025],"CVE-2019-1010317":[-0.15683015142134793,0.13197346019848039],"CVE-2019-1010319":[0.011748521554851652,0.18012259778003378],"CVE-2019-10871":[0.013277270622552038,-0.0619597219696875],"CVE-2019-11026":[0.049217030190479315,0.03684604306114399],"CVE-2019-12290":[-0.023872880290312717,0.15973477551191476],"CVE-2019-12973":[-0.2100958352797284,0.016761765099155546],"CVE-2019-13115":[-0.04039264658262457,0.1402163765612243],"CVE-2019-13627":[-0.1969078739595535,-0.04932612522849497],"CVE-2019-14491":[0.09620766468579528,0.12713687306576482],"CVE-2019-14492":[-0.10446764288915772,0.06292161929254224],"CVE-2019-14493":[-0.18761013820734543,0.10353249293507777],"CVE-2019-14494":[0.025995372975308732,0.14907640648166126],"CVE-2019-14855":[0.059744590612107996,0.15958211334637906],"CVE-2019-14889":[-0.2108251888732315,0.03810850844527509],"CVE-2019-15133":[-0.051382167771202275,0.10704222577260822],"CVE-2019-15847":[-0.18665014272060718,0.06759700872453606],"CVE-2019-15939":[0.008316951584836004,0.13934682146675484],"CVE-2019-17498":[0.12930888409206107,0.036872475153655715],"CVE-2019-17543":[0.0006697275191978705,0.16214057627638784],"CVE-2019-17545":[-0.013114012858244308,0.1352665510746555],"CVE-2019-19603":[0.05393232356683479,-0.09680158642674883],"CVE-2019-19624":[0.13036850267219208,0.014713456387556178],"CVE-2019-19645":[0.06329121345777511,0.08190378518630259],"CVE-2019-19924":[-0.14954646172950778,-0.07565685487105782],"CVE-2019-20005":[0.08480820106024373,0.09323255841292244],"CVE-2019-20006":[0.07628190670153479,0.12590935340359993],"CVE-2019-20007":[-0.10292068680484444,-0.10813472683203353],"CVE-2019-20198":[0.08226939500961021,-0.096398468849533],"CVE-2019-20199":[-0.20653160068741433,-0.02699438123633842],"CVE-2019-20200":[-0.05805299187239804,-0.15471813567473006],"CVE-2019-20201":[-0.11646237960695807,-0.09340469610853461],"CVE-2019-20202":[0.037915327238408736,-0.00929897025780345],"CVE-2019-20446":[-0.0628831965845504,0.19060601976946387],"CVE-2019-25013":[-0.19174252951744336,-0.07312506158030486],"CVE-2019-25050":[-0.16117536378175215,0.02337982026612828],"CVE-2019-3843":[-0.15577734684784086,-0.006556818927094229],"CVE-2019-3844":[0.09733528622846394,-0.07845282368858417],"CVE-2019-6461":[-0.010530917751857273,-0.07438053760882703],"CVE-2019-6462":[-0.12253356730152043,-0.0759262704248537],"CVE-2019-6988":[0.0029908821741532646,0.1085348119484795],"CVE-2019-8397":[0.05359845709246109,-0.030124941153298095],"CVE-2019-9543":[0.12753903184045173,-0.005246417605079839],"CVE-2019-9545":[-0.11918041029536974,0.13268790415061493],"CVE-2019-9903":[0.11616127557132297,-0.04753707482651016],"CVE-2019-9959":[0.024336109496752686,0.11545868068688449],"CVE-2020-10001":[-0.13530303281901043,-0.10591160438402175],"CVE-2020-10029":[0.029240453814744077,-0.04230678613005678],"CVE-2020-11080":[-0.10449306716981303,0.1770858459593339],"CVE-2020-12403":[-0.12879026942661115,0.004411626469987568],"CVE-2020-12825":[0.07636591834096354,-0.01094827945132944],"CVE-2020-13631":[0.014144976772856723,-0.09170437672238262],"CVE-2020-14155":[0.03180011879729997,0.17549613110170864],"CVE-2020-16135":[-0.027644945642882005,0.11742075246272184],"CVE-2020-16587":[-0.03497276446125325,-0.15356356650535805],"CVE-2020-16588":[-0.06888246355012115,0.14461113547545149],"CVE-2020-16589":[-0.1687356293089596,0.07786389527726376],"CVE-2020-1751":[0.10127548588995465,0.10739413287400447],"CVE-2020-1752":[-0.09354948467036885,-0.060200782245483045],"CVE-2020-19143":[-0.08960277243765817,0.14434168294604893],"CVE-2020-20891":[-0.0724878740605236,0.11831110441542493],"CVE-2020-20892":[-0.1278800140321714,-0.12505575368848487],"CVE-2020-20896":[-0.18844628652398618,0.02075784822318871],"CVE-2020-21041":[0.1091087810132584,0.025871005479059163],"CVE-2020-21688":[0.12131484728973994,-0.02552292489017973],"CVE-2020-21697":[-0.07761239604389879,-0.01662405001792834],"CVE-2020-21913":[-0.15039086294239887,0.1508481723490785],"CVE-2020-22015":[0.03649530519964069,-0.08154886992396004],"CVE-2020-22016":[0.09544121853393316,0.07488004367158936],"CVE-2020-22017":[-0.0104185504122741,-0.10209338141334208],"CVE-2020-22019":[0.10015892184976631,-0.0318834082638692],"CVE-2020-22020":[0.06628613405575928,0.1071375711461318],"CVE-2020-22021":[-0.17521691192081496,0.12408626789527266],"CVE-2020-22022":[-0.05009556340725336,-0.11852779123960276],"CVE-2020-22023":[0.04489291273419091,0.11257170999286699],"CVE-2020-22025":[-0.20549935349913878,0.06102910067986746],"CVE-2020-22026":[0.030131115803359747,-0.13860424005958424],"CVE-2020-22027":[-0.15417139447378098,-0.09526800718941568],"CVE-2020-22028":[-0.02570138337703405,0.18020632571259493],"CVE-2020-22029":[0.01120267868004214,0.07301224108340797],"CVE-2020-22030":[0.0651680299442273,0.012592985991362628],"CVE-2020-22031":[-0.10225795930363395,-0.03036048232105617],"CVE-2020-22032":[-0.0424485990025346,0.1852275678716423],"CVE-2020-22033":[-0.07099564811449036,-0.10667498069649634],"CVE-2020-22034":[-0.1450844982603412,0.034702149931849315],"CVE-2020-22035":[-0.09712215892989702,0.12209335814493864],"CVE-2020-22036":[-0.03142718794077301,-0.13325640593742502],"CVE-2020-23922":[-0.07985589751345955,-0.13185709723505323],"CVE-2020-25648":[0.07590267279484154,0.1455609227156818],"CVE-2020-27618":[-0.08809426897741313,-0.08920142761040666],"CVE-2020-27778":[-0.18396103255875362,-0.03071136508719441],"CVE-2020-35738":[0.047058421180945345,-0.12556958983205943],"CVE-2020-35965":[-0.14656331584350726,-0.05278037796373233],"CVE-2020-6096":[-0.029600522675971255,-0.05682418881805921],"CVE-2020-6829":[0.08365746873311541,0.0334720686764409],"CVE-2021-20234":[-0.05190056031139549,0.1582093465882504],"CVE-2021-20235":[0.06570863325512621,-0.11297138993029364],"CVE-2021-20236":[-0.11971182644534047,0.037749020915288325],"CVE-2021-20237":[-0.13356645654358343,0.14469732205437424],"CVE-2021-20296":[-0.16917173336045704,0.1012773357644494],"CVE-2021-22946":[-0.04669979010799005,-0.0884871466316758],"CVE-2021-22947":[0.10288076392628681,0.050152596220773296],"CVE-2021-23215":[-0.014849353460475738,-0.14394538681718672],"CVE-2021-2389":[0.09376072006150127,0.010387011314249607],"CVE-2021-26220":[0.10066517642522457,-0.05903409357366225],"CVE-2021-26221":[-0.2088712049585219,-0.0023270059291430117],"CVE-2021-26222":[0.026513549851615463,0.015754286409800866],"CVE-2021-26260":[-0.16858057212575261,0.05144018038782558],"CVE-2021-29338":[-0.10001274503734071,0.013351964400439219],"CVE-2021-30473":[0.05073608962167361,-0.061351687108813106],"CVE-2021-30474":[-0.1954238724851172,0.08472460214993342],"CVE-2021-30475":[-0.04373225054148122,0.07214525035978664],"CVE-2021-30485":[0.0018497704359521903,-0.1521989983647037],"CVE-2021-30535":[0.00027052544330335694,-0.1174457865128599],"CVE-2021-31229":[0.07826952075873844,-0.03665827167945683],"CVE-2021-31347":[-0.07453836807521996,0.04906404353133027],"CVE-2021-31348":[-0.12322316138396353,-0.05431027216558416],"CVE-2021-31598":[-0.18810200264409552,0.042415436918160354],"CVE-2021-3326":[0.05152631732046175,0.06125625170737677],"CVE-2021-33574":[-0.06709359000484402,-0.0726736587311729],"CVE-2021-3468":[-0.14794243656193068,0.08794930740291083],"CVE-2021-3474":[0.012142993212026658,-0.1315562917071071],"CVE-2021-3475":[-0.14789928801298285,0.1135637982836356],"CVE-2021-3476":[0.11629060894361787,0.09426892046375314],"CVE-2021-3477":[-0.12989768978761218,-0.02533750376805158],"CVE-2021-3478":[-0.07743374369948,0.0857221643514354],"CVE-2021-3479":[-0.008211906156192635,0.18387984831141937],"CVE-2021-3566":[-0.1245871820996323,0.163793362546313],"CVE-2021-35942":[0.034053944507460396,0.08275417743933854],"CVE-2021-3598":[-0.060171883037083,-0.13697695058928372],"CVE-2021-3605":[-0.1555862851091803,-0.02797402110453477],"CVE-2021-37750":[0.05100721658823202,0.134820248819991],"CVE-2021-38114":[-0.0980967034683821,-0.12558284350021337],"CVE-2021-38115":[-0.14448883931607492,0.0590430922784442],"CVE-2021-38171":[-0.17125239569473022,-0.06638937925584443],"CVE-2021-40528":[-0.17028984293056265,-0.04770031964024276],"CVE-2021-40812":[-0.12641513955358802,0.11036433522975206],"Deployment.default":[0.27890134036258535,-0.24689164127411825],"bitnami-aks/mxnet":[0.3762454870229398,-0.32669198154669965],"deps":[0.5844863228374148,1.0],"marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171":[-0.03802041377405666,0.014058521938323156],"mxnet":[0.546175134400172,0.9356803412524566]}},"id":"123522","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"123493"},{"id":"123494"},{"id":"123495"},{"id":"123496"},{"id":"123497"},{"id":"123498"},{"id":"123507"},{"id":"123508"},{"id":"123509"}]},"id":"123500","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"123520"},"inspection_policy":{"id":"123566"},"layout_provider":{"id":"123522"},"node_renderer":{"id":"123516"},"selection_policy":{"id":"123571"}},"id":"123513","type":"GraphRenderer"},{"attributes":{},"id":"123481","type":"LinearScale"},{"attributes":{"axis":{"id":"123485"},"ticker":null},"id":"123488","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123573","type":"BoxAnnotation"},{"attributes":{"source":{"id":"123515"}},"id":"123517","type":"CDSView"},{"attributes":{},"id":"123497","type":"ResetTool"},{"attributes":{},"id":"123576","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123543"}},"size":{"value":20}},"id":"123544","type":"Circle"},{"attributes":{},"id":"123574","type":"UnionRenderers"},{"attributes":{},"id":"123498","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["bitnami-aks/mxnet",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mxnet.default (container 0) - mxnet","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

bitnami-aks-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0db349e6-395a-4533-9a85-a6b2acddb7b9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"105738"},"major_label_policy":{"id":"105736"},"ticker":{"id":"105666"}},"id":"105665","type":"LinearAxis"},{"attributes":{},"id":"105659","type":"DataRange1d"},{"attributes":{},"id":"105739","type":"AllLabels"},{"attributes":{"source":{"id":"105699"}},"id":"105701","type":"CDSView"},{"attributes":{},"id":"105666","type":"BasicTicker"},{"attributes":{},"id":"105736","type":"AllLabels"},{"attributes":{"text":"bitnami-aks-redmine"},"id":"105655","type":"Title"},{"attributes":{"data_source":{"id":"105699"},"glyph":{"id":"105698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105701"}},"id":"105700","type":"GlyphRenderer"},{"attributes":{},"id":"105678","type":"HelpTool"},{"attributes":{"overlay":{"id":"105753"}},"id":"105689","type":"BoxSelectTool"},{"attributes":{},"id":"105751","type":"NodesOnly"},{"attributes":{"data_source":{"id":"105695"},"glyph":{"id":"105724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105697"}},"id":"105696","type":"GlyphRenderer"},{"attributes":{},"id":"105663","type":"LinearScale"},{"attributes":{},"id":"105676","type":"SaveTool"},{"attributes":{},"id":"105746","type":"NodesOnly"},{"attributes":{},"id":"105661","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["bitnami-aks/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-dokuwiki

Bokeh Plot Bokeh.set_log_level("info"); {"e14265f3-d9c6-4ce6-86b8-c15bebd80ed2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"102754","type":"BasicTicker"},{"attributes":{},"id":"102758","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"102837"}},"id":"102773","type":"BoxSelectTool"},{"attributes":{},"id":"102782","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"102779"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"102817","type":"LabelSet"},{"attributes":{},"id":"102825","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"102757"},{"id":"102758"},{"id":"102759"},{"id":"102760"},{"id":"102761"},{"id":"102762"},{"id":"102771"},{"id":"102772"},{"id":"102773"}]},"id":"102764","type":"Toolbar"},{"attributes":{"data_source":{"id":"102783"},"glyph":{"id":"102782"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"102785"}},"id":"102784","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"102763","type":"BoxAnnotation"},{"attributes":{},"id":"102745","type":"LinearScale"},{"attributes":{"text":"bitnami-dokuwiki"},"id":"102739","type":"Title"},{"attributes":{"axis":{"id":"102749"},"ticker":null},"id":"102752","type":"Grid"},{"attributes":{},"id":"102743","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"102807"}},"size":{"value":20}},"id":"102808","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.3342986826739325,-0.29231388116993406],"CKV_K8S_13":[-0.30445277307441654,-0.2919405263853099],"CKV_K8S_15":[-0.34955475771166605,-0.18202486071990145],"CKV_K8S_20":[-0.2945594486802964,-0.266347449164634],"CKV_K8S_22":[-0.36262993969584545,-0.21384205723497238],"CKV_K8S_28":[-0.37490222730449574,-0.17735397719956128],"CKV_K8S_31":[-0.317486210729604,-0.23811729131764212],"CKV_K8S_35":[-0.3333404667257617,-0.21172356801537745],"CKV_K8S_37":[-0.38555758618260394,-0.23467607274771476],"CKV_K8S_38":[-0.3581445404358605,-0.2744050617053609],"CKV_K8S_40":[-0.38788596408363457,-0.2020342836303922],"CKV_K8S_43":[-0.3252732198762996,-0.2662433061571131],"CVE-2016-10228":[0.027577319645401072,-0.029647674739213835],"CVE-2016-2781":[0.0643841359008826,-0.07779532925358808],"CVE-2016-9318":[0.2335819105876479,0.0013674915467551175],"CVE-2017-16932":[-0.01146782579161469,0.16699253287669238],"CVE-2018-12886":[0.0830239169079331,-0.048046421111809894],"CVE-2018-7169":[0.16825696774730883,0.15309319656407316],"CVE-2019-12290":[0.18298080406373474,0.08825439261705412],"CVE-2019-12973":[0.06867384825367699,0.18417647581601782],"CVE-2019-13115":[0.199065949750428,0.13673892837204196],"CVE-2019-13224":[0.20079199685534027,0.006610144979557413],"CVE-2019-13225":[0.17723635643066812,0.03343945159700948],"CVE-2019-13627":[-0.08687838283439694,0.005730116697317546],"CVE-2019-14855":[-0.0844817109984081,0.060269200988858705],"CVE-2019-15847":[0.052971717362826964,-0.1420271554730231],"CVE-2019-16163":[0.15439577784625652,0.06784878265706179],"CVE-2019-17498":[-0.0369235162220687,0.14540281445821354],"CVE-2019-17543":[0.011083458436919099,0.06422151470844818],"CVE-2019-19012":[0.12618802377666785,0.11643237753017963],"CVE-2019-19203":[0.11822595870415123,0.14224724269310568],"CVE-2019-19204":[0.23174095199047345,0.05878344666769637],"CVE-2019-19246":[0.04196716511011449,0.18629707444965105],"CVE-2019-19603":[-0.036670943645242725,0.11073838200039988],"CVE-2019-19645":[0.17458406420709688,0.12562250579929948],"CVE-2019-19924":[-0.0007859484084204851,0.10868521049585114],"CVE-2019-25013":[0.13545533148994776,-0.04201743850606237],"CVE-2019-3843":[0.1642219551575107,-0.12072195117548572],"CVE-2019-3844":[0.23929558307267476,0.028966819493053755],"CVE-2019-6988":[0.04063074872188471,-0.0978041805905592],"CVE-2020-10029":[0.08606667547602927,-0.14570135103157686],"CVE-2020-10251":[0.0188635020539905,-0.0663347399340904],"CVE-2020-11080":[0.18465082723716367,-0.04675943606621989],"CVE-2020-13631":[0.09718736948059234,-0.09688701956275464],"CVE-2020-14155":[-0.0313888065554285,-0.09806905382493974],"CVE-2020-1751":[0.12258948306366942,-0.07588147336117247],"CVE-2020-1752":[-0.06171614583548548,-0.05643209237471901],"CVE-2020-19143":[0.14532955587025517,0.16001630400625302],"CVE-2020-19498":[0.22361920265756513,0.08597756446855552],"CVE-2020-19499":[-0.023090675638826306,0.07891054578307631],"CVE-2020-19667":[0.12904711980303538,-0.137744489549848],"CVE-2020-21594":[0.129796882624015,0.18231831946503635],"CVE-2020-21595":[-0.007760823597030401,-0.008295423007076112],"CVE-2020-21596":[0.03184675380194811,0.12026187580120758],"CVE-2020-21597":[0.1358419115892387,-0.1084273313730903],"CVE-2020-21598":[0.20731655904630306,0.1077485231186212],"CVE-2020-21599":[0.14130459670540738,0.027250825681327626],"CVE-2020-21600":[0.026983324798504786,0.1521520596739921],"CVE-2020-21601":[0.22201228226782282,-0.05295440644471944],"CVE-2020-21602":[0.014006796646893799,-0.10481104166474041],"CVE-2020-21603":[0.10444504151110376,-0.12470803233711385],"CVE-2020-21604":[0.20496712929881675,-0.02300824436621499],"CVE-2020-21605":[0.08967635977216178,0.10315445776118383],"CVE-2020-21606":[0.19787720845964094,0.06327896388300325],"CVE-2020-21913":[0.2114350909826874,0.03507127293135003],"CVE-2020-25664":[-0.012476159755551327,-0.06274923395875363],"CVE-2020-25665":[0.11892831378985048,-0.009442442509071669],"CVE-2020-25674":[-0.059686568010086066,0.12280456709396606],"CVE-2020-25676":[-0.009412992187788469,0.028708011790420554],"CVE-2020-27618":[-0.047505947717209375,0.016842288212229873],"CVE-2020-27750":[-0.07680947535914882,0.09371163096900899],"CVE-2020-27752":[-0.046749218376253295,0.049096547671705494],"CVE-2020-27756":[-0.008203987074615329,0.1377403840607407],"CVE-2020-27760":[0.06167063402501012,0.15524874435220828],"CVE-2020-27762":[-0.009032047443920633,-0.11363126044048327],"CVE-2020-27766":[0.06780094682344215,-0.11625188597814018],"CVE-2020-27770":[0.0692455375004345,0.12710352838252809],"CVE-2020-6096":[0.15488199301029568,0.10811763593858413],"CVE-2021-20176":[0.1609397483911143,-0.06444276849249127],"CVE-2021-20241":[0.20391902108231114,-0.07385113832271552],"CVE-2021-20243":[0.23382469119519123,-0.026065169570365528],"CVE-2021-20244":[0.04715469876801146,0.08271188947966161],"CVE-2021-20245":[0.09284296316781332,0.1833617792586624],"CVE-2021-20246":[0.11556067865712386,0.07428508342304842],"CVE-2021-20309":[-0.03328568321335362,-0.03153146644764258],"CVE-2021-20312":[-0.04102419934549817,-0.07245965069610871],"CVE-2021-20313":[-0.07687350657053535,-0.031680200919770245],"CVE-2021-22946":[-0.08086424992914105,0.033199772728984646],"CVE-2021-22947":[0.015577985467087274,0.17850364696047996],"CVE-2021-29338":[0.022503636726714998,-0.13381006192081404],"CVE-2021-30535":[-0.05637617343838825,0.07930681141060449],"CVE-2021-3326":[0.1910780225888932,-0.09619742782810188],"CVE-2021-33574":[0.16814142772523663,-0.012662170757791717],"CVE-2021-35942":[0.1621637512664792,-0.09253790747191165],"CVE-2021-37750":[0.10397183098872625,0.16170199445252603],"CVE-2021-40528":[-0.0606429410183271,-0.01051693724520618],"Deployment.default":[-0.2568342632635086,-0.18358763655514138],"bitnami/dokuwiki":[-0.3611742288802905,-0.24800264218373053],"deps":[-0.9343778949258592,0.5671238185666384],"docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383":[0.06917663687068806,0.018662549752205982],"dokuwiki":[-1.0,0.6082271224080263]}},"id":"102786","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"102779"}},"id":"102781","type":"CDSView"},{"attributes":{},"id":"102835","type":"NodesOnly"},{"attributes":{"formatter":{"id":"102822"},"major_label_policy":{"id":"102820"},"ticker":{"id":"102750"}},"id":"102749","type":"LinearAxis"},{"attributes":{},"id":"102820","type":"AllLabels"},{"attributes":{},"id":"102822","type":"BasicTickFormatter"},{"attributes":{},"id":"102750","type":"BasicTicker"},{"attributes":{},"id":"102761","type":"ResetTool"},{"attributes":{},"id":"102839","type":"Selection"},{"attributes":{},"id":"102830","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","dokuwiki","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383"]},"selected":{"id":"102841"},"selection_policy":{"id":"102840"}},"id":"102783","type":"ColumnDataSource"},{"attributes":{},"id":"102741","type":"DataRange1d"},{"attributes":{"overlay":{"id":"102763"}},"id":"102759","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"102784"},"inspection_policy":{"id":"102830"},"layout_provider":{"id":"102786"},"node_renderer":{"id":"102780"},"selection_policy":{"id":"102835"}},"id":"102777","type":"GraphRenderer"},{"attributes":{},"id":"102757","type":"PanTool"},{"attributes":{},"id":"102823","type":"AllLabels"},{"attributes":{"callback":null},"id":"102772","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"102807","type":"CategoricalColorMapper"},{"attributes":{},"id":"102762","type":"HelpTool"},{"attributes":{"below":[{"id":"102749"}],"center":[{"id":"102752"},{"id":"102756"}],"height":768,"left":[{"id":"102753"}],"renderers":[{"id":"102777"},{"id":"102817"}],"title":{"id":"102739"},"toolbar":{"id":"102764"},"width":1024,"x_range":{"id":"102741"},"x_scale":{"id":"102745"},"y_range":{"id":"102743"},"y_scale":{"id":"102747"}},"id":"102738","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"102771","type":"HoverTool"},{"attributes":{"source":{"id":"102783"}},"id":"102785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-drupal

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7be7657f-33a9-45fd-8144-28d91828b6c7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"93689","type":"ResetTool"},{"attributes":{"below":[{"id":"93677"}],"center":[{"id":"93680"},{"id":"93684"}],"height":768,"left":[{"id":"93681"}],"renderers":[{"id":"93705"},{"id":"93745"}],"title":{"id":"93667"},"toolbar":{"id":"93692"},"width":1024,"x_range":{"id":"93669"},"x_scale":{"id":"93673"},"y_range":{"id":"93671"},"y_scale":{"id":"93675"}},"id":"93666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"93690","type":"HelpTool"},{"attributes":{},"id":"93758","type":"NodesOnly"},{"attributes":{},"id":"93710","type":"MultiLine"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","drupal","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"],"start":["bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"93769"},"selection_policy":{"id":"93768"}},"id":"93711","type":"ColumnDataSource"},{"attributes":{},"id":"93671","type":"DataRange1d"},{"attributes":{},"id":"93688","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"34aff6dd-55a5-4058-9c83-c1d9e97bf484":{"defs":[],"roots":{"references":[{"attributes":{},"id":"91166","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"91115"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"91153","type":"LabelSet"},{"attributes":{"below":[{"id":"91085"}],"center":[{"id":"91088"},{"id":"91092"}],"height":768,"left":[{"id":"91089"}],"renderers":[{"id":"91113"},{"id":"91153"}],"title":{"id":"91075"},"toolbar":{"id":"91100"},"width":1024,"x_range":{"id":"91077"},"x_scale":{"id":"91081"},"y_range":{"id":"91079"},"y_scale":{"id":"91083"}},"id":"91074","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"91079","type":"DataRange1d"},{"attributes":{"overlay":{"id":"91099"}},"id":"91095","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-moodle

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"891c7e83-e144-4694-a89f-33df4065821c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"99183","type":"LinearScale"},{"attributes":{"below":[{"id":"99185"}],"center":[{"id":"99188"},{"id":"99192"}],"height":768,"left":[{"id":"99189"}],"renderers":[{"id":"99213"},{"id":"99253"}],"title":{"id":"99175"},"toolbar":{"id":"99200"},"width":1024,"x_range":{"id":"99177"},"x_scale":{"id":"99181"},"y_range":{"id":"99179"},"y_scale":{"id":"99183"}},"id":"99174","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"99197","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/moodle",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-phpmyadmin

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f1d8095-b928-49d1-b2a6-89d8d2742916":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"94663"}},"id":"94659","type":"BoxZoomTool"},{"attributes":{},"id":"94741","type":"Selection"},{"attributes":{},"id":"94657","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"94679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"94717","type":"LabelSet"},{"attributes":{"formatter":{"id":"94722"},"major_label_policy":{"id":"94720"},"ticker":{"id":"94650"}},"id":"94649","type":"LinearAxis"},{"attributes":{},"id":"94725","type":"BasicTickFormatter"},{"attributes":{},"id":"94645","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"94707"}},"size":{"value":20}},"id":"94708","type":"Circle"},{"attributes":{},"id":"94654","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"94657"},{"id":"94658"},{"id":"94659"},{"id":"94660"},{"id":"94661"},{"id":"94662"},{"id":"94671"},{"id":"94672"},{"id":"94673"}]},"id":"94664","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/phpmyadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-phpmyadmin.default (container 0) - phpmyadmin","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5063349d-b5e9-4d57-9231-0e66f135ee48":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null,null],"description":["bitnami/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-wordpress

CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6928b001-f165-42e3-92a7-a4b54b93237b":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"88840","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"88875","type":"CategoricalColorMapper"},{"attributes":{},"id":"88815","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"88839","type":"HoverTool"},{"attributes":{},"id":"88809","type":"DataRange1d"},{"attributes":{"overlay":{"id":"88905"}},"id":"88841","type":"BoxSelectTool"},{"attributes":{},"id":"88828","type":"SaveTool"},{"attributes":{},"id":"88903","type":"NodesOnly"},{"attributes":{},"id":"88850","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16069688587996955,0.35015168338512165],"CKV_K8S_11":[0.1110281178884124,0.305501801693169],"CKV_K8S_12":[0.19078291162444977,0.3321049636631492],"CKV_K8S_13":[0.09453745535238078,0.3078757275762819],"CKV_K8S_15":[0.1802240397414568,0.2506382740703248],"CKV_K8S_20":[0.08868469708950802,0.28964382577628756],"CKV_K8S_22":[0.12818513256086847,0.29024390143829926],"CKV_K8S_28":[0.1278191725185284,0.3114594769369618],"CKV_K8S_31":[0.1806991810356757,0.270565747863061],"CKV_K8S_35":[0.16775696910527288,0.2883947999147034],"CKV_K8S_37":[0.13835146297102321,0.2735993647697132],"CKV_K8S_38":[0.1584120048306854,0.2716084197738587],"CKV_K8S_40":[0.1615758570663925,0.24977899651424396],"CKV_K8S_43":[0.10587016259652991,0.27843914277075577],"CVE-2016-10228":[0.05699595711213299,-0.03581395646208525],"CVE-2016-2781":[0.01500488341871942,-0.05508118689242971],"CVE-2016-9318":[0.07581986241335001,0.00772401735517544],"CVE-2017-16932":[-0.05710621997214148,0.0059844575670074665],"CVE-2018-12886":[0.05647065352211774,-0.055147040337749184],"CVE-2018-16487":[-0.11513859173790866,0.04764534165360127],"CVE-2018-7169":[-0.0065297211791868525,0.036442441649658756],"CVE-2019-10744":[0.09939800598081032,-0.03345208585600316],"CVE-2019-12290":[0.0506848364458199,0.0022916133906816724],"CVE-2019-12973":[-0.13110220327928748,-0.16286639647680837],"CVE-2019-13115":[-0.01302059449286736,-0.01933672948492523],"CVE-2019-13224":[-0.16806814923384306,0.0019819667591527775],"CVE-2019-13225":[-0.007086031034695724,-0.1278257821685571],"CVE-2019-13627":[0.02726280694690575,0.010721227328032849],"CVE-2019-14855":[-0.02083313024193193,0.07182006785636096],"CVE-2019-15847":[0.03687437272252054,-0.05712297052057286],"CVE-2019-16163":[-0.10125451922480098,-0.16816399821063713],"CVE-2019-17498":[-0.05503549807184095,0.06023423733150452],"CVE-2019-17543":[0.05885402216022516,0.020482309004098833],"CVE-2019-19012":[-0.12462805539428884,-0.18374536631626107],"CVE-2019-19203":[0.010995572179928503,-0.16941073826639547],"CVE-2019-19204":[-0.18595440445076344,-0.01156335220881955],"CVE-2019-19246":[-0.13794808680285406,0.004814048950782518],"CVE-2019-19603":[0.08319737501938529,-0.09500110801599604],"CVE-2019-19645":[-0.17018738291553223,-0.07961447220519484],"CVE-2019-19924":[-0.1183789481016063,-0.10672180720789005],"CVE-2019-25013":[-0.02829567720453718,0.010116136451658453],"CVE-2019-3843":[0.027265227440442408,-0.035914629764958586],"CVE-2019-3844":[-0.029819515760457434,0.05092786652896463],"CVE-2019-6988":[-0.11401366017145481,-0.06752024576044617],"CVE-2020-10029":[0.07476269129969575,-0.04026235624600776],"CVE-2020-10251":[-0.021806590691662034,-0.19765431207898884],"CVE-2020-11080":[0.05019806728841643,0.03788110700816748],"CVE-2020-13631":[-0.10204274358150528,-0.19282280921365377],"CVE-2020-14155":[-0.0024639147087525816,-0.03996600623032291],"CVE-2020-1751":[0.05548999835641222,-0.016990971584842557],"CVE-2020-1752":[-0.0037848796904960983,0.014734075104313692],"CVE-2020-19143":[0.069954862601319,-0.13426453463218],"CVE-2020-19498":[0.07369200250964442,-0.11373849915511172],"CVE-2020-19499":[-0.03580356233092879,-0.13385283323593045],"CVE-2020-19667":[-0.0676415923553307,-0.13484320520853257],"CVE-2020-21594":[-0.14456932205619125,-0.12148774774183164],"CVE-2020-21595":[-0.16252418338376326,-0.1418555441917865],"CVE-2020-21596":[-5.227334573221292e-05,-0.19405877324266163],"CVE-2020-21597":[-0.06184327011042051,-0.19646479485000953],"CVE-2020-21598":[-0.08236788606017545,-0.19689162977622857],"CVE-2020-21599":[0.05614769191533945,-0.149970444301827],"CVE-2020-21600":[-0.19286833702315262,-0.04382222516060971],"CVE-2020-21601":[-0.16529632604630765,0.02253267031132417],"CVE-2020-21602":[0.01278162715629544,-0.14404760980221068],"CVE-2020-21603":[-0.1323504201198043,0.041432039668870047],"CVE-2020-21604":[-0.18827147266640637,-0.100335265483807],"CVE-2020-21605":[-0.1408014167922173,-0.08709047547371451],"CVE-2020-21606":[-0.033152406045136695,-0.17289331288203372],"CVE-2020-21913":[0.07670335169065244,-0.01336278976251393],"CVE-2020-25664":[-0.10395468784086834,0.06439771876972232],"CVE-2020-25665":[-0.12466439823269378,-0.03195121608750408],"CVE-2020-25674":[-0.17197030191389354,-0.029382546699515625],"CVE-2020-25676":[-0.14513591161755146,-0.056816161518009035],"CVE-2020-27618":[0.031827146842493756,-0.016188139054563486],"CVE-2020-27750":[-0.05362051264661016,-0.16188337477324724],"CVE-2020-27752":[-0.15022144684042196,0.03716791191325561],"CVE-2020-27756":[-0.17030356834674878,-0.05357977317222534],"CVE-2020-27760":[-0.011452760096220193,-0.16619790860493663],"CVE-2020-27762":[-0.15263931195815048,-0.16146712012585487],"CVE-2020-27766":[-0.07651263232410506,-0.1687692492435106],"CVE-2020-27770":[-0.12642210492360031,-0.13850375628449182],"CVE-2020-28500":[-0.04278289979700161,-0.20142658781927225],"CVE-2020-6096":[0.02650853295707458,0.0536346777807103],"CVE-2020-8203":[0.026947400557707456,-0.18307040881786904],"CVE-2021-20176":[0.006912293194310232,0.07143533702475802],"CVE-2021-20241":[0.04626296473312125,-0.11375709105365808],"CVE-2021-20243":[-0.1624672132550414,-0.10427910848479995],"CVE-2021-20244":[0.03195479956003439,-0.13166658789323524],"CVE-2021-20245":[-0.11563359879954928,0.011136406447142828],"CVE-2021-20246":[-0.14818375857616295,-0.018347106122590814],"CVE-2021-20309":[-0.19250773398928975,-0.0722264181138499],"CVE-2021-20312":[-0.08787696979724532,-0.1104678772619536],"CVE-2021-20313":[-0.09891504417921176,-0.14246191104850575],"CVE-2021-22946":[-0.03786061453798235,0.03205013315127902],"CVE-2021-22947":[-0.059052817327008116,0.025981193074692793],"CVE-2021-23337":[0.0413466007665797,-0.16414967178989925],"CVE-2021-29338":[-0.17861799644671647,-0.12521597123607198],"CVE-2021-30535":[-0.006848053645767601,0.05618252958830296],"CVE-2021-3326":[-0.04257289859838736,0.0724343772153272],"CVE-2021-33574":[0.008181234421082956,-0.008206797871798842],"CVE-2021-35942":[-0.038343809583919836,-0.011979993048075654],"CVE-2021-37750":[0.05379398810783201,0.13809085935938728],"CVE-2021-40528":[-0.06283498280138201,0.04458189618772556],"Deployment.default":[0.09742917989875466,0.21054910014145378],"StatefulSet.default":[0.12173104307666449,0.24467657029940929],"bitnami/wordpress":[0.1508605642059624,0.30761258493417415],"deps":[0.9999999999999999,0.2515577989147887],"docker.io/bitnami/mariadb:10.5.12-debian-10-r60":[0.0246465184064394,0.035634591222061945],"docker.io/bitnami/wordpress:5.8.1-debian-10-r36":[-0.04703625659377666,-0.05798797086508926],"wordpress":[0.9988930857779452,0.28606531731158913]}},"id":"88854","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"88851"},"glyph":{"id":"88850"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88853"}},"id":"88852","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","CVE-2021-37750"],"start":["bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"]},"selected":{"id":"88909"},"selection_policy":{"id":"88908"}},"id":"88851","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"88905","type":"BoxAnnotation"},{"attributes":{},"id":"88888","type":"AllLabels"},{"attributes":{"below":[{"id":"88817"}],"center":[{"id":"88820"},{"id":"88824"}],"height":768,"left":[{"id":"88821"}],"renderers":[{"id":"88845"},{"id":"88885"}],"title":{"id":"88807"},"toolbar":{"id":"88832"},"width":1024,"x_range":{"id":"88809"},"x_scale":{"id":"88813"},"y_range":{"id":"88811"},"y_scale":{"id":"88815"}},"id":"88806","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"88890"},"major_label_policy":{"id":"88888"},"ticker":{"id":"88818"}},"id":"88817","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"88825"},{"id":"88826"},{"id":"88827"},{"id":"88828"},{"id":"88829"},{"id":"88830"},{"id":"88839"},{"id":"88840"},{"id":"88841"}]},"id":"88832","type":"Toolbar"},{"attributes":{"source":{"id":"88847"}},"id":"88849","type":"CDSView"},{"attributes":{"axis":{"id":"88817"},"ticker":null},"id":"88820","type":"Grid"},{"attributes":{},"id":"88818","type":"BasicTicker"},{"attributes":{},"id":"88909","type":"Selection"},{"attributes":{"overlay":{"id":"88831"}},"id":"88827","type":"BoxZoomTool"},{"attributes":{},"id":"88813","type":"LinearScale"},{"attributes":{"data_source":{"id":"88847"},"glyph":{"id":"88876"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88849"}},"id":"88848","type":"GlyphRenderer"},{"attributes":{},"id":"88898","type":"NodesOnly"},{"attributes":{},"id":"88893","type":"BasicTickFormatter"},{"attributes":{},"id":"88906","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,8.8,8.1,7.5,7,7,7,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null],"description":["bitnami/wordpress",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

brpservice-brpservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_38, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"034f8683-331e-4a0f-95ce-7ada3fc17202":{"defs":[],"roots":{"references":[{"attributes":{},"id":"128013","type":"DataRange1d"},{"attributes":{},"id":"128107","type":"NodesOnly"},{"attributes":{},"id":"128032","type":"SaveTool"},{"attributes":{"formatter":{"id":"128097"},"major_label_policy":{"id":"128095"},"ticker":{"id":"128026"}},"id":"128025","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"128079"}},"size":{"value":20}},"id":"128080","type":"Circle"},{"attributes":{"edge_renderer":{"id":"128056"},"inspection_policy":{"id":"128102"},"layout_provider":{"id":"128058"},"node_renderer":{"id":"128052"},"selection_policy":{"id":"128107"}},"id":"128049","type":"GraphRenderer"},{"attributes":{},"id":"128095","type":"AllLabels"},{"attributes":{"formatter":{"id":"128094"},"major_label_policy":{"id":"128092"},"ticker":{"id":"128022"}},"id":"128021","type":"LinearAxis"},{"attributes":{"axis":{"id":"128021"},"ticker":null},"id":"128024","type":"Grid"},{"attributes":{},"id":"128033","type":"ResetTool"},{"attributes":{"overlay":{"id":"128109"}},"id":"128045","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"128055"},"glyph":{"id":"128054"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128057"}},"id":"128056","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"128035"}},"id":"128031","type":"BoxZoomTool"},{"attributes":{},"id":"128094","type":"BasicTickFormatter"},{"attributes":{},"id":"128112","type":"UnionRenderers"},{"attributes":{"source":{"id":"128055"}},"id":"128057","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"128051"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"128089","type":"LabelSet"},{"attributes":{},"id":"128110","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"128043","type":"HoverTool"},{"attributes":{},"id":"128097","type":"BasicTickFormatter"},{"attributes":{},"id":"128054","type":"MultiLine"},{"attributes":{"callback":null},"id":"128044","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"128035","type":"BoxAnnotation"},{"attributes":{},"id":"128030","type":"WheelZoomTool"},{"attributes":{},"id":"128015","type":"DataRange1d"},{"attributes":{},"id":"128034","type":"HelpTool"},{"attributes":{"source":{"id":"128051"}},"id":"128053","type":"CDSView"},{"attributes":{"data_source":{"id":"128051"},"glyph":{"id":"128080"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128053"}},"id":"128052","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null],"description":["brpservice/brpservice",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-choerodon-front

Bokeh Plot Bokeh.set_log_level("info"); {"a1ef296f-a00f-4325-8d6c-efb66ed8c278":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"165613"},{"id":"165614"},{"id":"165615"},{"id":"165616"},{"id":"165617"},{"id":"165618"},{"id":"165627"},{"id":"165628"},{"id":"165629"}]},"id":"165620","type":"Toolbar"},{"attributes":{"text":"choerodon-choerodon-front"},"id":"165595","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"165619","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"165609"},"dimension":1,"ticker":null},"id":"165612","type":"Grid"},{"attributes":{},"id":"165679","type":"AllLabels"},{"attributes":{},"id":"165686","type":"NodesOnly"},{"attributes":{"source":{"id":"165635"}},"id":"165637","type":"CDSView"},{"attributes":{"overlay":{"id":"165693"}},"id":"165629","type":"BoxSelectTool"},{"attributes":{},"id":"165614","type":"WheelZoomTool"},{"attributes":{},"id":"165597","type":"DataRange1d"},{"attributes":{},"id":"165678","type":"BasicTickFormatter"},{"attributes":{},"id":"165676","type":"AllLabels"},{"attributes":{"overlay":{"id":"165619"}},"id":"165615","type":"BoxZoomTool"},{"attributes":{},"id":"165613","type":"PanTool"},{"attributes":{},"id":"165610","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23574910764233012,-0.36377754971458826],"CKV_K8S_11":[-0.21772128615101174,-0.2715180047874435],"CKV_K8S_15":[-0.20895163181731494,-0.38149970211661755],"CKV_K8S_20":[-0.2573200401351966,-0.30757596835366463],"CKV_K8S_22":[-0.26514097086712185,-0.351069287572786],"CKV_K8S_23":[-0.15327920374163853,-0.3446595313282658],"CKV_K8S_28":[-0.2820451288848097,-0.24277269016651581],"CKV_K8S_29":[-0.29756646696406563,-0.28737411131931884],"CKV_K8S_30":[-0.12315865975572275,-0.3432384055741673],"CKV_K8S_31":[-0.18654642572573277,-0.35962726584666205],"CKV_K8S_37":[-0.2668965506970505,-0.270976762928682],"CKV_K8S_38":[-0.1739133007197425,-0.3057312397252836],"CKV_K8S_40":[-0.1581138524434416,-0.3782332959338305],"CKV_K8S_43":[-0.2887614972246094,-0.32343435359135697],"CKV_K8S_8":[-0.24316060422851932,-0.2353419590202761],"CKV_K8S_9":[-0.13202986594146446,-0.3034592857020987],"CVE-2013-0337":[0.16891083969265006,0.24232255104065287],"CVE-2016-10228":[-0.05471591162014795,0.19472741982241262],"CVE-2016-2781":[-0.0747577195617827,0.1521835102422272],"CVE-2016-9318":[0.20569088077615982,0.1375116846492526],"CVE-2017-16932":[0.21538624693111247,0.10682239662937112],"CVE-2018-12886":[-0.07755250533033138,0.22710022760388837],"CVE-2018-14553":[0.0693486723058108,0.24658134413390193],"CVE-2018-7169":[0.11954090366191653,0.163364046294091],"CVE-2019-12290":[0.08231255556961804,0.28460550057403394],"CVE-2019-13115":[0.11793444623861449,0.27614700798173075],"CVE-2019-13627":[0.08816212860025445,-0.0117932305795033],"CVE-2019-14855":[0.009215156779460078,-0.010820643048793809],"CVE-2019-15847":[0.09249869982840397,0.0600561041335533],"CVE-2019-17498":[0.053490296554281856,0.022216721444969747],"CVE-2019-17543":[0.1561197387847733,0.002390895851733858],"CVE-2019-20807":[-0.11001144923686694,0.1388148229728094],"CVE-2019-25013":[0.18825659731226888,0.026714333349406937],"CVE-2019-3843":[0.193353058790557,0.20984496986495346],"CVE-2019-3844":[0.13498027462127946,0.24790143318055644],"CVE-2020-10029":[0.16310639510055708,0.09180228195839041],"CVE-2020-11080":[0.14428147893124396,0.123981292534323],"CVE-2020-14155":[-0.09101481834471305,0.06805704096265547],"CVE-2020-1751":[-0.02667737320772273,0.23071784401462658],"CVE-2020-1752":[-0.08829318522313272,0.10478310087487883],"CVE-2020-19143":[-0.007995294392748554,0.278767571006847],"CVE-2020-21913":[-0.028058831408272415,0.07923423305912537],"CVE-2020-27618":[-0.04707591959695274,0.2593771359633982],"CVE-2020-36309":[0.10321106317699894,0.21705090062278043],"CVE-2020-6096":[-0.03730838432688721,0.12668468860015597],"CVE-2021-22946":[0.02547230649894769,0.2634912582426862],"CVE-2021-22947":[0.004735778070047305,0.0363817688809424],"CVE-2021-30535":[0.12359043220019789,-0.016772430515178374],"CVE-2021-3326":[0.052042198833213496,-0.025190296370157843],"CVE-2021-33574":[-0.011284220682193938,0.17524487288895013],"CVE-2021-33910":[0.17592679741686057,0.16634183728067084],"CVE-2021-35942":[-0.057280445829079756,0.04522479933184331],"CVE-2021-36222":[-0.03630346117424565,0.009158187683690899],"CVE-2021-3711":[-0.09793766700208253,0.18785013106563475],"CVE-2021-3712":[0.17077220206373506,0.0572130416798517],"CVE-2021-3770":[0.04329815943456555,0.29376082528323866],"CVE-2021-37750":[0.015402133499048176,0.22345142616158842],"CVE-2021-3778":[0.056481397697808765,0.19366899659508444],"CVE-2021-3796":[0.21475938398107028,0.17351206288657764],"CVE-2021-38115":[0.21094701836952415,0.07087786721111854],"CVE-2021-40528":[0.1285720288145812,0.03389553896134267],"CVE-2021-40812":[0.1493941942808256,0.20278713161319528],"Deployment.default":[-0.16991906243683522,-0.23849546201461275],"choerodon/choerodon-front":[-0.21933509624373784,-0.32067302038258266],"deps":[1.0,-0.8779730527608695],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1":[0.048682473741118386,0.1193867442201124]}},"id":"165642","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"165627","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"165640"},"inspection_policy":{"id":"165686"},"layout_provider":{"id":"165642"},"node_renderer":{"id":"165636"},"selection_policy":{"id":"165691"}},"id":"165633","type":"GraphRenderer"},{"attributes":{"source":{"id":"165639"}},"id":"165641","type":"CDSView"},{"attributes":{"below":[{"id":"165605"}],"center":[{"id":"165608"},{"id":"165612"}],"height":768,"left":[{"id":"165609"}],"renderers":[{"id":"165633"},{"id":"165673"}],"title":{"id":"165595"},"toolbar":{"id":"165620"},"width":1024,"x_range":{"id":"165597"},"x_scale":{"id":"165601"},"y_range":{"id":"165599"},"y_scale":{"id":"165603"}},"id":"165594","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"165616","type":"SaveTool"},{"attributes":{},"id":"165606","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"165663","type":"CategoricalColorMapper"},{"attributes":{},"id":"165601","type":"LinearScale"},{"attributes":{},"id":"165691","type":"NodesOnly"},{"attributes":{},"id":"165599","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"165663"}},"size":{"value":20}},"id":"165664","type":"Circle"},{"attributes":{},"id":"165697","type":"Selection"},{"attributes":{"axis":{"id":"165605"},"ticker":null},"id":"165608","type":"Grid"},{"attributes":{},"id":"165695","type":"Selection"},{"attributes":{},"id":"165681","type":"BasicTickFormatter"},{"attributes":{},"id":"165638","type":"MultiLine"},{"attributes":{},"id":"165694","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"165681"},"major_label_policy":{"id":"165679"},"ticker":{"id":"165610"}},"id":"165609","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"165635"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"165673","type":"LabelSet"},{"attributes":{"formatter":{"id":"165678"},"major_label_policy":{"id":"165676"},"ticker":{"id":"165606"}},"id":"165605","type":"LinearAxis"},{"attributes":{"data_source":{"id":"165639"},"glyph":{"id":"165638"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"165641"}},"id":"165640","type":"GlyphRenderer"},{"attributes":{},"id":"165603","type":"LinearScale"},{"attributes":{"data_source":{"id":"165635"},"glyph":{"id":"165664"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"165637"}},"id":"165636","type":"GlyphRenderer"},{"attributes":{},"id":"165696","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"165628","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"165693","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2021-3796","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2019-20807","CVE-2018-7169"],"start":["choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","choerodon/choerodon-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-front:1.0.1"]},"selected":{"id":"165697"},"selection_policy":{"id":"165696"}},"id":"165639","type":"ColumnDataSource"},{"attributes":{},"id":"165617","type":"ResetTool"},{"attributes":{},"id":"165618","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-front-hzero

Bokeh Plot Bokeh.set_log_level("info"); {"5d1a43b7-d52d-41d7-a548-bf3c2ba89745":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"165943"}},"id":"165939","type":"BoxZoomTool"},{"attributes":{},"id":"165962","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-front-hzero",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contact-catalogus-contactcatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"215c14a3-f86e-4d62-b321-74ff47722b2d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240215","type":"DataRange1d"},{"attributes":{},"id":"240222","type":"BasicTicker"},{"attributes":{},"id":"240219","type":"LinearScale"},{"attributes":{"overlay":{"id":"240235"}},"id":"240231","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240243","type":"HoverTool"},{"attributes":{"data_source":{"id":"240255"},"glyph":{"id":"240254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240257"}},"id":"240256","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["contact-catalogus/contactcatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

depscloud-depscloud

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6bf94236-7c99-4645-9a4e-c8d7b546a92f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"282090"},"major_label_policy":{"id":"282088"},"ticker":{"id":"282018"}},"id":"282017","type":"LinearAxis"},{"attributes":{"data_source":{"id":"282047"},"glyph":{"id":"282076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282049"}},"id":"282048","type":"GlyphRenderer"},{"attributes":{},"id":"282030","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282075"}},"size":{"value":20}},"id":"282076","type":"Circle"},{"attributes":{},"id":"282103","type":"NodesOnly"},{"attributes":{"callback":null},"id":"282040","type":"TapTool"},{"attributes":{},"id":"282109","type":"Selection"},{"attributes":{"source":{"id":"282051"}},"id":"282053","type":"CDSView"},{"attributes":{"axis":{"id":"282021"},"dimension":1,"ticker":null},"id":"282024","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","depscloud","Deployment.default","Job.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","Job.default","StatefulSet.default","CronJob.default","Job.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","StatefulSet.default","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-36159","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5"],"start":["depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_35","Job.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","ocr.sh/depscloud/gateway:0.3.5","CVE-2021-36159","CVE-2021-36159"]},"selected":{"id":"282109"},"selection_policy":{"id":"282108"}},"id":"282051","type":"ColumnDataSource"},{"attributes":{},"id":"282098","type":"NodesOnly"},{"attributes":{"data_source":{"id":"282051"},"glyph":{"id":"282050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282053"}},"id":"282052","type":"GlyphRenderer"},{"attributes":{},"id":"282011","type":"DataRange1d"},{"attributes":{},"id":"282029","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.1,null,null,null],"description":["depscloud/depscloud",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gateway.default (container 0) - gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

depscloud-extractor

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31fd9dcb-24c3-485f-a280-c0a3ec036114":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"282688","type":"TapTool"},{"attributes":{"data_source":{"id":"282695"},"glyph":{"id":"282724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282697"}},"id":"282696","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"282695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"282733","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"282700"},"inspection_policy":{"id":"282746"},"layout_provider":{"id":"282702"},"node_renderer":{"id":"282696"},"selection_policy":{"id":"282751"}},"id":"282693","type":"GraphRenderer"},{"attributes":{},"id":"282738","type":"BasicTickFormatter"},{"attributes":{},"id":"282659","type":"DataRange1d"},{"attributes":{},"id":"282678","type":"HelpTool"},{"attributes":{},"id":"282698","type":"MultiLine"},{"attributes":{},"id":"282756","type":"UnionRenderers"},{"attributes":{},"id":"282757","type":"Selection"},{"attributes":{},"id":"282663","type":"LinearScale"},{"attributes":{"source":{"id":"282699"}},"id":"282701","type":"CDSView"},{"attributes":{},"id":"282657","type":"DataRange1d"},{"attributes":{},"id":"282661","type":"LinearScale"},{"attributes":{},"id":"282676","type":"SaveTool"},{"attributes":{},"id":"282670","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"282723","type":"CategoricalColorMapper"},{"attributes":{"text":"depscloud-extractor"},"id":"282655","type":"Title"},{"attributes":{},"id":"282751","type":"NodesOnly"},{"attributes":{},"id":"282741","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282723"}},"size":{"value":20}},"id":"282724","type":"Circle"},{"attributes":{},"id":"282736","type":"AllLabels"},{"attributes":{"axis":{"id":"282669"},"dimension":1,"ticker":null},"id":"282672","type":"Grid"},{"attributes":{},"id":"282755","type":"Selection"},{"attributes":{"overlay":{"id":"282679"}},"id":"282675","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"282665"}],"center":[{"id":"282668"},{"id":"282672"}],"height":768,"left":[{"id":"282669"}],"renderers":[{"id":"282693"},{"id":"282733"}],"title":{"id":"282655"},"toolbar":{"id":"282680"},"width":1024,"x_range":{"id":"282657"},"x_scale":{"id":"282661"},"y_range":{"id":"282659"},"y_scale":{"id":"282663"}},"id":"282654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"282666","type":"BasicTicker"},{"attributes":{"formatter":{"id":"282738"},"major_label_policy":{"id":"282736"},"ticker":{"id":"282666"}},"id":"282665","type":"LinearAxis"},{"attributes":{},"id":"282673","type":"PanTool"},{"attributes":{"source":{"id":"282695"}},"id":"282697","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282679","type":"BoxAnnotation"},{"attributes":{},"id":"282677","type":"ResetTool"},{"attributes":{"axis":{"id":"282665"},"ticker":null},"id":"282668","type":"Grid"},{"attributes":{},"id":"282674","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5"]},"selected":{"id":"282757"},"selection_policy":{"id":"282756"}},"id":"282699","type":"ColumnDataSource"},{"attributes":{},"id":"282746","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25311673829136694,-0.471834029298257],"CKV_K8S_11":[-0.2722950024685971,-0.47400894025034873],"CKV_K8S_12":[-0.2350788649582626,-0.4328028301016642],"CKV_K8S_13":[-0.3182798723303992,-0.4326922511556626],"CKV_K8S_15":[-0.23786756113242166,-0.45372048763181677],"CKV_K8S_20":[-0.29129097380453656,-0.4059688659144614],"CKV_K8S_22":[-0.23185511424031055,-0.47738747283175176],"CKV_K8S_23":[-0.31104452038601743,-0.3959097678776017],"CKV_K8S_28":[-0.26810423922895915,-0.41583609274580996],"CKV_K8S_31":[-0.21606504882731678,-0.4588743982949425],"CKV_K8S_37":[-0.30563909034090425,-0.45038562203207655],"CKV_K8S_38":[-0.2615848703123699,-0.43845789856572637],"CKV_K8S_40":[-0.2928700376055677,-0.4295007573878777],"CKV_K8S_43":[-0.32055282316532535,-0.41309966719870456],"CVE-2016-10228":[-0.1603881399374325,0.08115819309564287],"CVE-2016-2781":[0.0824588900287294,0.1239960112195288],"CVE-2016-9318":[-0.07451382842231673,-0.07543579331974255],"CVE-2017-16932":[-0.012590323459376801,-0.12401550811732026],"CVE-2017-7475":[0.20208394935022753,0.012568252661897804],"CVE-2017-8834":[-0.01698223757279688,-0.014991297610026133],"CVE-2017-8871":[0.18480731309303722,0.00383901070392332],"CVE-2018-12886":[0.1651480740155981,0.14469534425391337],"CVE-2018-18064":[-0.13996688996289067,0.038982991066194246],"CVE-2018-25009":[-0.04134560500686448,0.1011225976057103],"CVE-2018-25010":[0.021511215427882938,0.12782948350162132],"CVE-2018-25011":[-0.08877197434156169,-0.11222736563081229],"CVE-2018-25012":[-0.1093760494550546,0.15834328292027464],"CVE-2018-25013":[-0.05999225053251693,-0.097243401658527],"CVE-2018-25014":[-0.14509051258688607,0.0913182672708027],"CVE-2018-7169":[0.14279046469643386,-0.10384900598186367],"CVE-2019-12290":[-0.16266330490838501,0.061343006253898574],"CVE-2019-12973":[0.20371324266529425,0.03579182093816265],"CVE-2019-13115":[0.11145830516559647,-0.12860557372767348],"CVE-2019-13627":[0.1263213253984895,0.132699074306275],"CVE-2019-14855":[-0.012001557721200911,0.12316929932067859],"CVE-2019-15142":[0.015121936696711797,-0.13436820456427598],"CVE-2019-15143":[0.12260513561310132,0.15997467040619856],"CVE-2019-15144":[-0.09574911729654483,0.07705027814287387],"CVE-2019-15145":[0.05185997502120002,0.07474314132272741],"CVE-2019-15847":[0.0014647046039619697,0.1807645182510174],"CVE-2019-17498":[-0.01714218931853527,0.07090543421379603],"CVE-2019-17543":[0.057181913792496396,-0.1456432799887932],"CVE-2019-18804":[0.18258019077006926,0.12181196332425655],"CVE-2019-19603":[0.07806269660459414,-0.14033867912219977],"CVE-2019-19645":[-0.046525662263422675,0.20668693122341616],"CVE-2019-19924":[-0.15035894013831524,0.11429587215726114],"CVE-2019-20446":[0.10855514784028786,0.08394275082189911],"CVE-2019-20454":[-0.07788280073685236,-0.004680671759884826],"CVE-2019-20907":[0.07312838380864681,0.04254000856573206],"CVE-2019-25013":[0.13873669312318154,0.05950010910521112],"CVE-2019-3843":[-0.12636998575819808,0.09946884972349597],"CVE-2019-3844":[0.14194613298227024,0.10984645029123574],"CVE-2019-6461":[0.17553887548975022,0.07603251237885968],"CVE-2019-6462":[-0.0001831880723823595,0.15144280015665382],"CVE-2019-6988":[0.0034520666924297686,-0.04093047461811914],"CVE-2020-10029":[0.15309810430253795,-0.08456071335269065],"CVE-2020-10251":[0.11581120411812494,-0.041223183515303685],"CVE-2020-11080":[-0.0709229069048949,0.12945766028166086],"CVE-2020-12825":[0.1073122150281866,-0.08764919955087848],"CVE-2020-13631":[0.0512077234344301,0.18572512053078521],"CVE-2020-14155":[-0.10797526280991061,0.10748042593309202],"CVE-2020-16587":[-0.04815819411206954,0.17166678207098265],"CVE-2020-16588":[0.11149886515533776,0.1113105594425],"CVE-2020-16589":[0.1305879751197989,-0.018011042426371825],"CVE-2020-1751":[0.09671075776800413,-0.10704149617390483],"CVE-2020-1752":[0.028232135485768143,0.1566001799735125],"CVE-2020-19143":[0.06141813494448273,-0.11775796035471271],"CVE-2020-19498":[-0.05018482158855814,-0.13261925534188634],"CVE-2020-19499":[0.024616132655734133,0.18133785874620348],"CVE-2020-19667":[0.03672069581268674,-0.11039992491318487],"CVE-2020-21594":[0.1684196294892732,-0.01163530424556954],"CVE-2020-21595":[0.08128225799553475,0.004912521185224609],"CVE-2020-21596":[-0.10726184245471586,0.0016216208305963366],"CVE-2020-21597":[0.07406955635630752,-0.09647760188491782],"CVE-2020-21598":[0.14647149167164622,0.1615926870604646],"CVE-2020-21599":[-0.016034711295824754,0.2162848972206305],"CVE-2020-21600":[-0.040840509264264094,0.15055783342315038],"CVE-2020-21601":[-0.09418877692086018,0.17546611219590358],"CVE-2020-21602":[0.08475915638847928,0.09543743271593656],"CVE-2020-21603":[0.1175729827529384,-0.06438259751444168],"CVE-2020-21604":[-0.04525687133167103,0.022106674191642604],"CVE-2020-21605":[0.04191020105812652,-0.049947615186736474],"CVE-2020-21606":[0.09247994915066465,0.18724077817638324],"CVE-2020-21913":[-0.15319289360990848,0.02147738652222273],"CVE-2020-24659":[0.11165855137139558,0.030893926851699373],"CVE-2020-24977":[0.035715362761466016,0.200809123619369],"CVE-2020-25664":[-0.1187169163478901,0.028340705860457352],"CVE-2020-25665":[-0.018185074775110218,-0.0915437093350162],"CVE-2020-25674":[-0.007978309545629014,-0.14548511189654154],"CVE-2020-25676":[-0.16451875857488119,0.04008064108303449],"CVE-2020-27618":[-0.050975365449584045,0.06968024744432029],"CVE-2020-27750":[0.05076976856774991,0.13951990868452177],"CVE-2020-27752":[0.04403437323240874,-0.017215594995628962],"CVE-2020-27756":[-0.0741791777709536,-0.03650002562293437],"CVE-2020-27760":[-0.10898745968366631,-0.05610379483600234],"CVE-2020-27762":[-0.07488235571953841,0.09389601741921089],"CVE-2020-27766":[0.0661253667914985,-0.07042989429762399],"CVE-2020-27770":[-0.06264193483373133,0.18701007399909156],"CVE-2020-28935":[0.007190816830418318,0.20369080835257417],"CVE-2020-36328":[-0.132988642155551,0.12559082345195974],"CVE-2020-36329":[0.0785941431584505,0.149953247735803],"CVE-2020-36330":[-0.1215005769199498,0.07596980007552179],"CVE-2020-36331":[-0.10100745750905278,0.04916015348816156],"CVE-2020-36332":[0.13284709926742203,-0.080617037374249],"CVE-2020-6096":[0.06719188591728281,0.19836372555740003],"CVE-2020-7774":[-0.15699805573308845,-0.014195929912899617],"CVE-2020-7788":[-0.08738166196291601,-0.056023186660697166],"CVE-2020-8492":[0.17103245057082134,0.021332211149732733],"CVE-2021-20176":[-0.14890123847438108,-0.036681047719124574],"CVE-2021-20231":[-0.13211783058903376,0.006105311572039369],"CVE-2021-20232":[-0.037744849491207065,-0.10754139918290785],"CVE-2021-20241":[-0.08822525850895592,0.15402804898199518],"CVE-2021-20243":[0.10017818019928129,-0.016305205518652433],"CVE-2021-20244":[0.01652988023460409,-0.09269072290481055],"CVE-2021-20245":[0.004088892527415345,-0.11099292635176274],"CVE-2021-20246":[-0.13233437316748423,0.05905505444253289],"CVE-2021-20296":[-0.015989145053594674,0.19355618861606538],"CVE-2021-20305":[0.11135347076126278,0.18741909369353596],"CVE-2021-20309":[-0.08881517451534879,0.11757653895961494],"CVE-2021-20312":[0.176452942441495,-0.05856192116858611],"CVE-2021-20313":[0.18536941929621792,-0.03253639271713657],"CVE-2021-21300":[0.058909815867566995,0.16538599383068756],"CVE-2021-22946":[0.13335636042773688,0.08754155219572492],"CVE-2021-22947":[-0.12482597644340385,-0.03896373242130308],"CVE-2021-23215":[-0.08739735673651057,-0.09097353748664316],"CVE-2021-23336":[0.1459413461456822,0.13622463798826676],"CVE-2021-2389":[0.04110059364359117,-0.1357175820744857],"CVE-2021-26260":[-0.134044360167602,-0.015388937360851679],"CVE-2021-27218":[0.16885284387843538,0.05464023731165058],"CVE-2021-27219":[0.12421780214133567,0.008846800022507715],"CVE-2021-27928":[-0.08075061406060083,0.19150745159598287],"CVE-2021-28153":[0.17055005112075036,-0.07704228041548275],"CVE-2021-29338":[0.023945128243795733,-0.15066899942423717],"CVE-2021-30535":[-0.10363197343098604,-0.024827964226620598],"CVE-2021-31535":[-0.06731181568435035,-0.11857853163422957],"CVE-2021-3177":[0.014258010354845497,-0.0693826823190134],"CVE-2021-31879":[-0.13758068132085852,-0.05827081112338061],"CVE-2021-32027":[0.19888542492075237,0.0604219933537208],"CVE-2021-32490":[0.14508101051056915,-0.05480316307637686],"CVE-2021-32491":[0.04484328813699458,-0.0849178139920739],"CVE-2021-32492":[-0.0706690186114472,0.04955672325215973],"CVE-2021-32493":[0.15070979273319343,0.007686115690229818],"CVE-2021-32803":[-0.04364104201645706,0.12541828649700565],"CVE-2021-32804":[0.14991868467241742,-0.02903607665352211],"CVE-2021-3326":[-0.04847611630687596,-0.0759309884294881],"CVE-2021-33560":[0.02118539038695335,0.21830857944966825],"CVE-2021-33574":[0.16210266905864573,0.11555802764118887],"CVE-2021-33587":[0.09140322668664327,-0.06296460100897247],"CVE-2021-33910":[0.1977942743394142,-0.015339445205170364],"CVE-2021-3426":[-0.043010750052232954,-0.04855976512984607],"CVE-2021-3474":[0.08966214023340695,0.16818632283321613],"CVE-2021-3475":[0.14474373753523123,0.035370928721710646],"CVE-2021-3476":[0.10563515223939676,0.14705034574483464],"CVE-2021-3477":[-0.0678344361714308,0.15561042686243756],"CVE-2021-3478":[-0.16254199747037654,0.00597108050769018],"CVE-2021-3479":[0.13041365057858775,0.1798751158522499],"CVE-2021-3500":[0.15552514816821478,0.08200218909800115],"CVE-2021-3516":[-0.10800585548254978,-0.09021566609357073],"CVE-2021-3517":[0.18017343802070576,0.09991120242749814],"CVE-2021-3518":[-0.1275539042690063,0.14663908999848338],"CVE-2021-3520":[0.18283689166983352,0.03952138249126061],"CVE-2021-3537":[0.052066631840447894,0.21613952088143182],"CVE-2021-3541":[-0.08515962248199092,0.023125401565928558],"CVE-2021-3580":[-0.03519974085632437,0.1906417120003544],"CVE-2021-35942":[0.08962266164129955,-0.12581595426618145],"CVE-2021-3598":[-0.10812301302000772,0.1342793421526474],"CVE-2021-3605":[-0.12192399306384498,-0.07440987233089402],"CVE-2021-36222":[-0.017811645667843913,-0.06570191492173341],"CVE-2021-3630":[0.10556471021571293,0.05650474719515344],"CVE-2021-3711":[-0.05125496834495933,-0.017563301147539817],"CVE-2021-3712":[0.05093820793226023,0.10822174045053613],"CVE-2021-37701":[-0.0210443692480308,0.16530468029914397],"CVE-2021-37712":[0.07707066949737855,-0.036390311907875575],"CVE-2021-37713":[0.19597544737706338,0.08443181573586309],"CVE-2021-37750":[0.12415219134656758,-0.11145893498812805],"CVE-2021-40330":[0.16947976189800193,-0.04110348374501106],"CVE-2021-40528":[-0.030281122135378813,-0.13443258058082244],"CVE-2021-41617":[0.009448961022132355,0.09724351071406498],"Deployment.default":[-0.2132091061738063,-0.34439509874703145],"PRISMA-2021-0125":[0.08554756906427105,0.20546430072548677],"deps":[0.906516990853465,1.0],"depscloud/extractor":[-0.2864362809879979,-0.4598243468558942],"ocr.sh/depscloud/extractor:0.3.5":[0.018077401962444405,0.029854148078017773]}},"id":"282702","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"282741"},"major_label_policy":{"id":"282739"},"ticker":{"id":"282670"}},"id":"282669","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282753","type":"BoxAnnotation"},{"attributes":{},"id":"282754","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"282699"},"glyph":{"id":"282698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282701"}},"id":"282700","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"282753"}},"id":"282689","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"282673"},{"id":"282674"},{"id":"282675"},{"id":"282676"},{"id":"282677"},{"id":"282678"},{"id":"282687"},{"id":"282688"},{"id":"282689"}]},"id":"282680","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["depscloud/extractor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-extractor.default (container 0) - extractor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

digispoof-interface-digispoof-interface

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1a2d1f34-1279-4222-b273-2c651af532c9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"295323","type":"HoverTool"},{"attributes":{"formatter":{"id":"295374"},"major_label_policy":{"id":"295372"},"ticker":{"id":"295302"}},"id":"295301","type":"LinearAxis"},{"attributes":{},"id":"295313","type":"ResetTool"},{"attributes":{"text":"digispoof-interface-digispoof-interface"},"id":"295291","type":"Title"},{"attributes":{},"id":"295310","type":"WheelZoomTool"},{"attributes":{},"id":"295382","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16250754427137773,0.25108952637399945],"CKV_K8S_11":[-0.19465913097097184,0.2455624746622813],"CKV_K8S_12":[-0.18102077761704727,0.2526983681373215],"CKV_K8S_13":[-0.1848044468822324,0.27989530678682095],"CKV_K8S_14":[-0.18977914626164188,0.3265770269216655],"CKV_K8S_15":[-0.16225461438020888,0.3280366413952558],"CKV_K8S_20":[-0.19687803738915932,0.2651690373349945],"CKV_K8S_22":[-0.09940636927947075,0.29225441177437805],"CKV_K8S_23":[-0.11673162135547625,0.34230947917051785],"CKV_K8S_28":[-0.14448181328413773,0.2652584656372049],"CKV_K8S_29":[-0.13639008661995564,0.3450016404149039],"CKV_K8S_30":[-0.20549201986587695,0.3092289524941571],"CKV_K8S_31":[-0.12407943981657721,0.27430507581465136],"CKV_K8S_35":[-0.10538034198839019,0.27562606873482015],"CKV_K8S_37":[-0.13608286545983964,0.2882464820071017],"CKV_K8S_38":[-0.1698028070860448,0.2699063814785326],"CKV_K8S_40":[-0.1603931371502014,0.2857733009310555],"CKV_K8S_43":[-0.11900627859903924,0.2993313588157061],"CKV_K8S_8":[-0.16646903039519173,0.3453799978159102],"CKV_K8S_9":[-0.09906058945065116,0.33315655810314704],"CVE-2013-0337":[-0.27448396814208287,-0.09955345032115606],"CVE-2016-10228":[-0.13995439381255478,-0.14340980918571272],"CVE-2016-20012":[0.18912147336073823,0.18162503836028318],"CVE-2016-2781":[-0.11646159338176325,-0.13615576362598159],"CVE-2016-9318":[-0.1516411921679143,-0.03828421214439248],"CVE-2017-16932":[-0.10463518498731955,-0.08333294879383324],"CVE-2017-18258":[0.0035955260008575184,-0.1965887181895625],"CVE-2018-12886":[-0.1317602235999148,-0.12278167294234912],"CVE-2018-14404":[-0.17713640558748728,-0.12052940360718473],"CVE-2018-14553":[-0.274580039421642,-0.07453813542557203],"CVE-2018-14567":[-0.04396559109830781,0.0282706200563451],"CVE-2018-21232":[0.1547787158208633,0.15380868348224386],"CVE-2018-7169":[-0.13445978826417693,-0.02541563234146756],"CVE-2019-12290":[-0.09366169664328175,-0.1333042736932201],"CVE-2019-13115":[-0.15957978170289033,-0.118270346569224],"CVE-2019-13627":[-0.08572722264611622,-0.16402677250606662],"CVE-2019-14855":[-0.09453549160580584,-0.05388977802046934],"CVE-2019-1551":[-0.1578996855809999,-0.007181607500823145],"CVE-2019-15847":[-0.15820295291404599,-0.07581661668164123],"CVE-2019-16168":[-0.0773909333645272,0.034303863168062124],"CVE-2019-17498":[-0.06964428551371508,-0.15134961717031842],"CVE-2019-17543":[-0.11973349723820882,-0.16298649484080258],"CVE-2019-19603":[0.044138258605583354,-0.15049697366787695],"CVE-2019-19645":[-0.017225924412689785,-0.22677865128989547],"CVE-2019-19923":[-0.11933923647195102,0.028152515744715396],"CVE-2019-19924":[-0.14321358548879826,0.008877095426881136],"CVE-2019-19925":[-0.1571898536877327,-0.16435916950423826],"CVE-2019-19956":[0.07538351860048473,-0.15982667389170793],"CVE-2019-19959":[-0.07032154733490453,-0.21550671570025567],"CVE-2019-20218":[0.025128104490514388,-0.2147289999674984],"CVE-2019-20367":[0.02206410253811657,-0.18673464309693008],"CVE-2019-20388":[-0.08299549117011022,0.008178243129370492],"CVE-2019-25013":[-0.11384865193810308,-0.025661342050587888],"CVE-2019-3843":[-0.0753103719141817,-0.13247763570874443],"CVE-2019-3844":[-0.13369970948691257,-0.15828428385917873],"CVE-2020-10029":[-0.15320617646647952,-0.13464076593869753],"CVE-2020-11080":[-0.07805237106326945,-0.0720373729731904],"CVE-2020-13434":[0.07229361102028158,-0.17895364886469362],"CVE-2020-13435":[0.0036680711729500507,-0.22279970365065013],"CVE-2020-13630":[-0.03833399776150229,-0.1924112853585212],"CVE-2020-13631":[0.056350721589363655,-0.19118599174114279],"CVE-2020-13632":[-0.11823403411950062,0.007550702845547579],"CVE-2020-14155":[-0.10430098085964153,-0.16956596518040734],"CVE-2020-15257":[0.2387583583101813,0.08684743574603847],"CVE-2020-15358":[0.028550620670935906,0.0368675586686492],"CVE-2020-1751":[-0.05767436021613441,-0.12571543463209775],"CVE-2020-1752":[-0.08632949606805931,-0.10220235838547388],"CVE-2020-19143":[-0.2527988298163602,-0.16111410612524402],"CVE-2020-1971":[0.09886899339901459,-0.015162733956084182],"CVE-2020-21913":[-0.10162495199706172,-0.15113965020669998],"CVE-2020-24659":[-0.17724478449919795,-0.09052158590241095],"CVE-2020-24977":[0.04895028377312852,0.03600504098680665],"CVE-2020-26160":[0.2197461884115132,0.1471532925896172],"CVE-2020-27350":[-0.12780996644258238,-0.19423403281631774],"CVE-2020-27618":[-0.1539802101230555,-0.10001505732821943],"CVE-2020-28196":[0.015292905175153861,-0.15474989783166349],"CVE-2020-28928":[0.24464325202749257,0.11326660501626494],"CVE-2020-29361":[-0.018455628276788965,-0.20143592966193063],"CVE-2020-29362":[-0.0587169491429813,0.0453824620760679],"CVE-2020-29363":[0.04293610306756307,-0.20527024860690932],"CVE-2020-36221":[0.04462876116400544,0.019605896474012136],"CVE-2020-36222":[0.05255780325270012,-0.0019129280044225987],"CVE-2020-36223":[0.022122507498625578,0.0500807380262971],"CVE-2020-36224":[0.07407298866510877,0.002170476702206879],"CVE-2020-36225":[0.07566407912157448,-0.028762079789405908],"CVE-2020-36226":[0.10104085993585386,-0.07149158133994954],"CVE-2020-36227":[0.08287354848333771,-0.045872585880428245],"CVE-2020-36228":[0.0268696831550647,0.018859737142241248],"CVE-2020-36229":[0.10498242994764528,-0.054505333189171896],"CVE-2020-36230":[0.03725922240032317,0.058203520707472235],"CVE-2020-36309":[-0.2633962570490342,-0.14172169851804062],"CVE-2020-6096":[-0.13185610820168484,-0.047293344097422696],"CVE-2020-7595":[-0.09853172682823348,0.035575188875354616],"CVE-2020-8169":[0.06879585314362587,0.038257361677568914],"CVE-2020-8177":[0.08167050978868694,-0.013033964540262186],"CVE-2020-8231":[0.06260970033382912,0.018343413966406985],"CVE-2020-8285":[0.05891749959377199,-0.016290680971539653],"CVE-2020-8286":[0.036904510864748545,0.0006658559010992874],"CVE-2021-20193":[0.2554703389215738,0.13888585953042476],"CVE-2021-20197":[0.24392854969705002,-0.012713012472007795],"CVE-2021-20227":[0.23806170860978373,0.009263226717200505],"CVE-2021-20231":[-0.17376486023460697,-0.030490410668689388],"CVE-2021-20232":[-0.007321467181573484,-0.17357877795425217],"CVE-2021-20294":[0.23465991890304713,0.13461065730148192],"CVE-2021-20305":[-0.056126784171109244,0.0009027004444889921],"CVE-2021-21300":[0.27490961118482216,0.07830075239338112],"CVE-2021-21334":[0.16241905154892697,0.18137586453859036],"CVE-2021-21704":[0.26569057910400773,0.0046567362964921675],"CVE-2021-22876":[0.11534037413648715,-0.01887557707547569],"CVE-2021-22901":[0.19790509319424673,0.11488992970113808],"CVE-2021-22922":[0.22784885474603825,0.06734848846741226],"CVE-2021-22923":[0.26388702195142694,0.09412962954273005],"CVE-2021-22925":[0.13685049571713118,0.1698796426424154],"CVE-2021-22926":[0.23459267168883838,0.03727192267047649],"CVE-2021-22945":[0.257906148376304,0.025705971400138347],"CVE-2021-22946":[-0.004193288267835331,-0.02554273752652595],"CVE-2021-22947":[-0.011546271730922169,-0.011003385912257389],"CVE-2021-23840":[0.12336605924277724,-0.046739662044591984],"CVE-2021-23841":[0.05401493231924128,-0.03212186941682736],"CVE-2021-24031":[-0.03788392237370526,-0.22502709078372593],"CVE-2021-27212":[0.09530688788346972,-0.0365102176033917],"CVE-2021-28041":[0.27623949457874136,0.036816969916727345],"CVE-2021-28831":[0.25185474487320314,0.057808571688926565],"CVE-2021-30139":[0.2277387428493648,0.1659177284152658],"CVE-2021-30535":[-0.1601756104009053,-0.05472970933272274],"CVE-2021-32027":[0.17774665449897464,0.15774242061818444],"CVE-2021-3326":[-0.09277035126496697,-0.03331414468980638],"CVE-2021-33560":[0.03993963525975964,-0.1729058259859218],"CVE-2021-33574":[-0.11747273835143775,-0.062212122677614605],"CVE-2021-33910":[0.08556739050462685,-0.1420798554038856],"CVE-2021-3449":[0.08604852493877177,-0.06283833414828321],"CVE-2021-3450":[0.2696921719612649,0.11435216623169246],"CVE-2021-3516":[-0.09543813847515957,-0.20971175049822804],"CVE-2021-3517":[0.0672475346756684,-0.04881569350859946],"CVE-2021-3518":[0.052109457111335314,0.05118433327970014],"CVE-2021-3520":[0.057746744625594926,-0.13374144123671883],"CVE-2021-3537":[0.11847484223238397,-0.06540598710746416],"CVE-2021-3541":[0.08285713941452669,0.020577069005698317],"CVE-2021-3580":[-0.052314413623888445,-0.21470696440159584],"CVE-2021-35942":[-0.10626311179296422,-0.11355242230218271],"CVE-2021-36159":[0.2203199675573455,0.10561299497625179],"CVE-2021-36222":[-0.18180818030541532,-0.061687414395018285],"CVE-2021-3711":[0.09582710827820319,0.003540523209952498],"CVE-2021-3712":[0.1120987687743165,-0.03596648642251173],"CVE-2021-37750":[-0.125512623131507,-0.101027256581986],"CVE-2021-38115":[-0.23767642553883847,-0.18069736865778152],"CVE-2021-39537":[0.27661229836625373,0.057070240386858595],"CVE-2021-40330":[0.2039107564004195,0.16568991307915348],"CVE-2021-40528":[-0.06574979035635078,-0.10245794210623929],"CVE-2021-40812":[-0.27049657444963715,-0.12140662200286557],"CVE-2021-41617":[0.19103277150158396,0.13805347622082803],"Deployment.default":[-0.11451720531860414,0.21977424849218524],"StatefulSet.default":[-0.12906027155251315,0.20751313007421238],"deps":[1.0,-0.3039349074273411],"digispoof-interface":[0.9930914879220968,-0.337123878781808],"digispoof-interface/digispoof-interface":[-0.15585564531790333,0.3054283513432272],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.030198265258824436,-0.07485265266697677],"ghcr.io/conductionnl/digispoof-interface-nginx:latest":[-0.1400157268840164,-0.07905579146883786],"ghcr.io/conductionnl/digispoof-interface-php:latest":[0.13643359368263072,0.053976200890608506]}},"id":"295338","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295315","type":"BoxAnnotation"},{"attributes":{},"id":"295375","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295389","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"295324","type":"TapTool"},{"attributes":{"axis":{"id":"295305"},"dimension":1,"ticker":null},"id":"295308","type":"Grid"},{"attributes":{"data_source":{"id":"295335"},"glyph":{"id":"295334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"295337"}},"id":"295336","type":"GlyphRenderer"},{"attributes":{},"id":"295393","type":"Selection"},{"attributes":{},"id":"295309","type":"PanTool"},{"attributes":{},"id":"295390","type":"UnionRenderers"},{"attributes":{},"id":"295387","type":"NodesOnly"},{"attributes":{},"id":"295302","type":"BasicTicker"},{"attributes":{},"id":"295295","type":"DataRange1d"},{"attributes":{},"id":"295312","type":"SaveTool"},{"attributes":{},"id":"295306","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"295359"}},"size":{"value":20}},"id":"295360","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"295359","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"295315"}},"id":"295311","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"295336"},"inspection_policy":{"id":"295382"},"layout_provider":{"id":"295338"},"node_renderer":{"id":"295332"},"selection_policy":{"id":"295387"}},"id":"295329","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["digispoof-interface/digispoof-interface",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dwardu-helm-charts-rundeck

Bokeh Plot Bokeh.set_log_level("info"); {"3690f8f3-929b-4463-83c2-0b7cd712fbf9":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"338499"}},"size":{"value":20}},"id":"338500","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"338471"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"338509","type":"LabelSet"},{"attributes":{"overlay":{"id":"338529"}},"id":"338465","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"338475"},"glyph":{"id":"338474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"338477"}},"id":"338476","type":"GlyphRenderer"},{"attributes":{},"id":"338437","type":"LinearScale"},{"attributes":{},"id":"338527","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"338476"},"inspection_policy":{"id":"338522"},"layout_provider":{"id":"338478"},"node_renderer":{"id":"338472"},"selection_policy":{"id":"338527"}},"id":"338469","type":"GraphRenderer"},{"attributes":{},"id":"338449","type":"PanTool"},{"attributes":{},"id":"338532","type":"UnionRenderers"},{"attributes":{},"id":"338474","type":"MultiLine"},{"attributes":{"formatter":{"id":"338517"},"major_label_policy":{"id":"338515"},"ticker":{"id":"338446"}},"id":"338445","type":"LinearAxis"},{"attributes":{},"id":"338442","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338455","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"338471"},"glyph":{"id":"338500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"338473"}},"id":"338472","type":"GlyphRenderer"},{"attributes":{},"id":"338514","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"338449"},{"id":"338450"},{"id":"338451"},{"id":"338452"},{"id":"338453"},{"id":"338454"},{"id":"338463"},{"id":"338464"},{"id":"338465"}]},"id":"338456","type":"Toolbar"},{"attributes":{},"id":"338517","type":"BasicTickFormatter"},{"attributes":{},"id":"338512","type":"AllLabels"},{"attributes":{"formatter":{"id":"338514"},"major_label_policy":{"id":"338512"},"ticker":{"id":"338442"}},"id":"338441","type":"LinearAxis"},{"attributes":{"source":{"id":"338475"}},"id":"338477","type":"CDSView"},{"attributes":{},"id":"338452","type":"SaveTool"},{"attributes":{},"id":"338515","type":"AllLabels"},{"attributes":{"callback":null},"id":"338464","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3142145256869573,-0.25886669363152015],"CKV_K8S_11":[0.27452252013498735,-0.2637226701811441],"CKV_K8S_12":[0.36650141166879574,-0.21251597282712895],"CKV_K8S_13":[0.2893721400790875,-0.23101505281232318],"CKV_K8S_15":[0.34066046681176787,-0.235835782071552],"CKV_K8S_20":[0.22628346524599066,-0.21468785121508618],"CKV_K8S_22":[0.242225960180042,-0.24851064609692633],"CKV_K8S_23":[0.36138589762000467,-0.1114787309793619],"CKV_K8S_28":[0.30040378089388664,-0.14041224335023225],"CKV_K8S_30":[0.2956886482834423,-0.10092010538521437],"CKV_K8S_31":[0.34975239415996695,-0.17849793664232602],"CKV_K8S_37":[0.26231794307025685,-0.19651449033610296],"CKV_K8S_38":[0.3818843946668845,-0.16513541211597768],"CKV_K8S_40":[0.3548194051615763,-0.13990737906270026],"CKV_K8S_43":[0.33083120597069804,-0.09528963592654457],"CVE-2013-0337":[-0.19465452151785523,0.07709148119376974],"CVE-2016-10228":[0.03381390180749296,0.045923740418357534],"CVE-2016-2781":[0.044852104490788566,0.09332193836862207],"CVE-2016-9318":[-0.22565741675720727,-0.01155890696758495],"CVE-2017-16932":[0.02425119967143042,0.1259293961685654],"CVE-2018-12886":[-0.17261849811574595,-0.003229164365482153],"CVE-2018-14553":[-0.01202716141982357,-0.03345414685843779],"CVE-2018-7169":[-0.1597115609830382,0.16788432085986016],"CVE-2019-12290":[-0.19135652530201774,0.0323783050657766],"CVE-2019-13115":[-0.1489397000782501,0.10509698631098852],"CVE-2019-13627":[-0.11655860789051475,0.22445456051750676],"CVE-2019-14855":[-0.16069445088409812,-0.04268116073763215],"CVE-2019-15847":[-0.1935149553843048,0.1901141768929077],"CVE-2019-17498":[-0.04884800797251178,0.008029702274903372],"CVE-2019-17543":[-0.06890082194884221,0.14062088793286553],"CVE-2019-25013":[-0.056034619229268494,-0.042446675200374706],"CVE-2019-3843":[-0.11210664288067294,-0.06752471595110952],"CVE-2019-3844":[-0.23416159883901871,0.12346641854624592],"CVE-2020-10029":[-0.2235703254038296,0.1610597386404773],"CVE-2020-11080":[-0.1906029032156338,0.1307316996950134],"CVE-2020-14155":[-0.15680230794563577,0.21210177191943136],"CVE-2020-1751":[-0.2041668866606979,-0.046972727599701426],"CVE-2020-1752":[-0.06327833597404826,0.2255752067790451],"CVE-2020-19143":[-0.11500443430884802,-0.013717790233987207],"CVE-2020-21913":[-0.11780531649035433,0.16546264964687124],"CVE-2020-27618":[-0.07336326504518635,-0.07464188841218924],"CVE-2020-36309":[-0.24382839691546507,0.021994646503473905],"CVE-2020-6096":[0.0214213539581288,0.16623891930639892],"CVE-2021-22946":[0.006618617024016211,0.010196679538684342],"CVE-2021-22947":[-0.23966682073233922,0.0567325093695015],"CVE-2021-30535":[-0.1518210650360938,-0.07858423580271227],"CVE-2021-3326":[-0.24898229022608934,0.09099619671742619],"CVE-2021-33574":[-0.006419980363968354,0.07394598118126895],"CVE-2021-35942":[-0.008310090821432888,0.2001875867864228],"CVE-2021-38115":[-0.019305113367946634,0.13563330424006734],"CVE-2021-40528":[-0.0864421079516612,0.1956234265474476],"CVE-2021-40812":[-0.03927072551900434,0.18619490934889607],"Deployment.default":[0.23974489499650053,-0.14042249344652652],"deps":[-1.0,0.10335970759846022],"dwardu-helm-charts/rundeck":[0.31459824588208374,-0.18758690307047107],"nginx:stable":[-0.09173902228338214,0.06578456291109468]}},"id":"338478","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"338445"},"dimension":1,"ticker":null},"id":"338448","type":"Grid"},{"attributes":{},"id":"338453","type":"ResetTool"},{"attributes":{"source":{"id":"338471"}},"id":"338473","type":"CDSView"},{"attributes":{},"id":"338435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338529","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nginx:stable","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169"],"start":["dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","dwardu-helm-charts/rundeck","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable","nginx:stable"]},"selected":{"id":"338533"},"selection_policy":{"id":"338532"}},"id":"338475","type":"ColumnDataSource"},{"attributes":{},"id":"338446","type":"BasicTicker"},{"attributes":{},"id":"338522","type":"NodesOnly"},{"attributes":{},"id":"338454","type":"HelpTool"},{"attributes":{},"id":"338530","type":"UnionRenderers"},{"attributes":{},"id":"338531","type":"Selection"},{"attributes":{},"id":"338433","type":"DataRange1d"},{"attributes":{"axis":{"id":"338441"},"ticker":null},"id":"338444","type":"Grid"},{"attributes":{"below":[{"id":"338441"}],"center":[{"id":"338444"},{"id":"338448"}],"height":768,"left":[{"id":"338445"}],"renderers":[{"id":"338469"},{"id":"338509"}],"title":{"id":"338431"},"toolbar":{"id":"338456"},"width":1024,"x_range":{"id":"338433"},"x_scale":{"id":"338437"},"y_range":{"id":"338435"},"y_scale":{"id":"338439"}},"id":"338430","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["dwardu-helm-charts/rundeck",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rundeck.default (container 1) - rundeck","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

eav-component-eav-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"58d2e3b9-1633-46b1-9a73-4923496c3031":{"defs":[],"roots":{"references":[{"attributes":{},"id":"343314","type":"HelpTool"},{"attributes":{},"id":"343293","type":"DataRange1d"},{"attributes":{"overlay":{"id":"343315"}},"id":"343311","type":"BoxZoomTool"},{"attributes":{},"id":"343309","type":"PanTool"},{"attributes":{"formatter":{"id":"343377"},"major_label_policy":{"id":"343375"},"ticker":{"id":"343306"}},"id":"343305","type":"LinearAxis"},{"attributes":{},"id":"343334","type":"MultiLine"},{"attributes":{},"id":"343297","type":"LinearScale"},{"attributes":{},"id":"343377","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","eav-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"343393"},"selection_policy":{"id":"343392"}},"id":"343335","type":"ColumnDataSource"},{"attributes":{},"id":"343302","type":"BasicTicker"},{"attributes":{},"id":"343313","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"343331"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"343369","type":"LabelSet"},{"attributes":{},"id":"343310","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343389","type":"BoxAnnotation"},{"attributes":{},"id":"343382","type":"NodesOnly"},{"attributes":{},"id":"343392","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"343335"},"glyph":{"id":"343334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"343337"}},"id":"343336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"343301"}],"center":[{"id":"343304"},{"id":"343308"}],"height":768,"left":[{"id":"343305"}],"renderers":[{"id":"343329"},{"id":"343369"}],"title":{"id":"343291"},"toolbar":{"id":"343316"},"width":1024,"x_range":{"id":"343293"},"x_scale":{"id":"343297"},"y_range":{"id":"343295"},"y_scale":{"id":"343299"}},"id":"343290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"343359"}},"size":{"value":20}},"id":"343360","type":"Circle"},{"attributes":{"source":{"id":"343335"}},"id":"343337","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"343323","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"343309"},{"id":"343310"},{"id":"343311"},{"id":"343312"},{"id":"343313"},{"id":"343314"},{"id":"343323"},{"id":"343324"},{"id":"343325"}]},"id":"343316","type":"Toolbar"},{"attributes":{"source":{"id":"343331"}},"id":"343333","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"343336"},"inspection_policy":{"id":"343382"},"layout_provider":{"id":"343338"},"node_renderer":{"id":"343332"},"selection_policy":{"id":"343387"}},"id":"343329","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343315","type":"BoxAnnotation"},{"attributes":{},"id":"343299","type":"LinearScale"},{"attributes":{"callback":null},"id":"343324","type":"TapTool"},{"attributes":{"formatter":{"id":"343374"},"major_label_policy":{"id":"343372"},"ticker":{"id":"343302"}},"id":"343301","type":"LinearAxis"},{"attributes":{},"id":"343375","type":"AllLabels"},{"attributes":{"axis":{"id":"343301"},"ticker":null},"id":"343304","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2561283891025031,-0.28666240802665377],"CKV_K8S_11":[0.254379172135286,-0.31241016804556565],"CKV_K8S_12":[0.32431929224952905,-0.23247237662175327],"CKV_K8S_13":[0.31946056243211385,-0.24864347068260437],"CKV_K8S_14":[0.3428550166682361,-0.34201840143307655],"CKV_K8S_15":[0.25797474814531435,-0.3390316090165588],"CKV_K8S_20":[0.2928204198372223,-0.2504452926517783],"CKV_K8S_22":[0.3027563164620892,-0.2756487328952553],"CKV_K8S_23":[0.29887447067463285,-0.3655993969162535],"CKV_K8S_28":[0.3001670403342261,-0.2297892967643928],"CKV_K8S_29":[0.3415982690836493,-0.3229122909864816],"CKV_K8S_30":[0.2759921403880857,-0.3727174243005164],"CKV_K8S_31":[0.2687823018941823,-0.2575753187944349],"CKV_K8S_35":[0.2750141413492157,-0.3002986942536059],"CKV_K8S_37":[0.28258282780399074,-0.2798174614938035],"CKV_K8S_38":[0.23142117867675402,-0.31162904982779693],"CKV_K8S_40":[0.32083029914152045,-0.2660257562480112],"CKV_K8S_43":[0.2334882252500134,-0.2892231271486654],"CKV_K8S_8":[0.3206596041585209,-0.35720895224843313],"CKV_K8S_9":[0.36036578140732667,-0.29990758995170197],"CVE-2013-0337":[0.2857976321471301,0.14544467627977087],"CVE-2016-10228":[0.13971495461554512,0.1373569516752967],"CVE-2016-20012":[-0.25781044542522064,-0.1785172715536741],"CVE-2016-2781":[0.08161353109404167,0.13717341538002653],"CVE-2016-9318":[0.1249918167516573,0.08608892387494463],"CVE-2017-16932":[0.1516106565635579,0.18101083954242833],"CVE-2017-18258":[-0.05676863652785347,0.21084976697517602],"CVE-2018-12886":[0.16334619213888,0.14043054512648995],"CVE-2018-14404":[0.0028757707883177545,0.2864359701401431],"CVE-2018-14553":[0.29697103030019034,0.07834767629329076],"CVE-2018-14567":[0.09252690521945163,0.2637614297721734],"CVE-2018-21232":[-0.16282603105497273,-0.22774566093322982],"CVE-2018-7169":[0.11031604923660017,0.1993589187496232],"CVE-2019-12290":[0.07107604865225087,0.16372308583563652],"CVE-2019-13115":[0.15713857340287068,0.16029629647361163],"CVE-2019-13627":[0.08345360415250028,0.18729052280080494],"CVE-2019-14855":[0.11237877556996731,0.03945684167305482],"CVE-2019-1551":[-0.13064525641545816,0.26546328734028946],"CVE-2019-15847":[0.07991907777159585,0.11014042094223074],"CVE-2019-16168":[0.024196795871928096,0.3030305391567086],"CVE-2019-17498":[0.13471093616050303,0.1677479084765276],"CVE-2019-17543":[0.0974875634898555,0.17506730235254242],"CVE-2019-19603":[-0.03469882029627312,0.2588146736739525],"CVE-2019-19645":[-0.16661064072701817,0.1410273938279728],"CVE-2019-19923":[0.045754778884980876,0.2723122005148576],"CVE-2019-19924":[-0.10222072114255777,0.2857451403634813],"CVE-2019-19925":[-0.0023589615637363013,0.2456801328620216],"CVE-2019-19956":[-0.15839978820940434,0.22189065826968715],"CVE-2019-19959":[-0.023862757471900115,0.27967693386559933],"CVE-2019-20218":[-0.034576036192394265,0.3070884575608267],"CVE-2019-20367":[-0.1772640470650793,0.16928072508674888],"CVE-2019-20388":[-0.023308400234929087,0.22208581036949054],"CVE-2019-25013":[0.055725603335826206,0.10610979807034711],"CVE-2019-3843":[0.12172093335118708,0.1501920361191911],"CVE-2019-3844":[0.13477678284830893,0.19573902265966256],"CVE-2020-10029":[0.09644676210708701,0.026245666362300687],"CVE-2020-11080":[0.15204190530460263,0.11908991271841622],"CVE-2020-13434":[-0.15070929578748182,0.18811330481196586],"CVE-2020-13435":[-0.06823589514245558,0.2718978394482358],"CVE-2020-13630":[-0.1731741284980074,0.20106259790884193],"CVE-2020-13631":[-0.09428483967821796,0.21733665772695762],"CVE-2020-13632":[-0.14886983065815956,0.15964984275218808],"CVE-2020-14155":[0.10657043947360069,0.06353260494810352],"CVE-2020-15257":[-0.22683917833619735,-0.184057919253104],"CVE-2020-15358":[-0.026824105261867612,-0.009117550494108315],"CVE-2020-1751":[0.13113445685002212,0.05164078731960044],"CVE-2020-1752":[0.12409204323365046,0.11421611724496511],"CVE-2020-19143":[0.2971156053527096,0.054061022874161375],"CVE-2020-1971":[-0.08546345570249538,0.043296976553298],"CVE-2020-21913":[0.06188474883059497,0.07400054764951568],"CVE-2020-24659":[0.05380855562604041,0.29440149678506383],"CVE-2020-24977":[-0.1584962598058649,0.023126764322408528],"CVE-2020-26160":[-0.1296750314221475,-0.2564263622202192],"CVE-2020-27350":[-0.0550525838377015,0.2972079493304179],"CVE-2020-27618":[0.11857539214235205,0.18060169534153608],"CVE-2020-28196":[0.02392842529783257,0.23465741339836083],"CVE-2020-28928":[-0.14696095295114128,-0.20425791475943844],"CVE-2020-29361":[-0.11514335849207427,0.18443147470947163],"CVE-2020-29362":[-0.13070526432256258,0.2102578222559748],"CVE-2020-29363":[-0.08248121811760467,0.1853317841261736],"CVE-2020-36221":[-0.06371659876383826,0.006988977051622329],"CVE-2020-36222":[-0.1265462756791461,0.05658297037343266],"CVE-2020-36223":[-0.13215392366245432,0.014202054931629942],"CVE-2020-36224":[-0.015735517692292034,-0.03150414360260419],"CVE-2020-36225":[-0.10059859131518294,0.023372271604673693],"CVE-2020-36226":[-0.14701189417950092,0.05143554300716922],"CVE-2020-36227":[-0.10483302961470534,-0.01924308256892782],"CVE-2020-36228":[-0.12885831517491533,-0.008989768959952661],"CVE-2020-36229":[-0.041046288607591935,0.008907080653396038],"CVE-2020-36230":[-0.04597627428229561,-0.04076876345387047],"CVE-2020-36309":[0.29926180300525057,0.12201797874518437],"CVE-2020-6096":[0.0583694574260987,0.14050706305010274],"CVE-2020-7595":[-0.08671390943819575,0.24712604212661504],"CVE-2020-8169":[-0.1115308404986945,0.003021633382087886],"CVE-2020-8177":[-0.0889866351880451,0.00010052530010934607],"CVE-2020-8231":[-0.10570661282107825,0.05086108918330012],"CVE-2020-8285":[-0.07914223479380243,0.023568818230693147],"CVE-2020-8286":[-0.08255979882700511,-0.019778250437913734],"CVE-2021-20193":[-0.11694875679537434,-0.20743913387905208],"CVE-2021-20197":[-0.2483020033844581,-0.10334352609986337],"CVE-2021-20227":[-0.15675767358596512,-0.25646399916017665],"CVE-2021-20231":[-0.11976586923254542,0.15409824165671135],"CVE-2021-20232":[-0.07906485429301265,0.297342887159132],"CVE-2021-20294":[-0.26396337330668385,-0.0812146635174943],"CVE-2021-20305":[-0.1473324480147787,0.24355956138096677],"CVE-2021-21300":[-0.2784720053681863,-0.10821873158690984],"CVE-2021-21334":[-0.22866426036578316,-0.2200060055221816],"CVE-2021-21704":[-0.17194358381368674,-0.18554087738697606],"CVE-2021-22876":[-0.16205277830158044,0.04143792146473507],"CVE-2021-22901":[-0.09712263719914091,-0.24967479867817302],"CVE-2021-22922":[-0.23170578672377226,-0.12694987196443966],"CVE-2021-22923":[-0.27467967829326145,-0.15746142462947735],"CVE-2021-22925":[-0.054883110937608795,-0.21446781657252706],"CVE-2021-22926":[-0.08588058375323127,-0.20617179258468987],"CVE-2021-22945":[-0.12230225293147239,-0.23506648627023605],"CVE-2021-22946":[0.015047213570168461,0.006126431150468193],"CVE-2021-22947":[0.01244600441462372,0.02096082108099519],"CVE-2021-23840":[-0.05839937309280189,0.02920678837444197],"CVE-2021-23841":[-0.14955741856700377,0.005618663158269775],"CVE-2021-24031":[0.054406859427509335,0.24484022709290973],"CVE-2021-27212":[-0.06025665630516464,-0.011835223686612753],"CVE-2021-28041":[-0.20939671223576262,-0.2398405830106703],"CVE-2021-28831":[-0.18281365200670713,-0.24665112304963926],"CVE-2021-30139":[-0.24231334793226272,-0.1542737872445882],"CVE-2021-30535":[0.08338517819078638,0.0739097092413523],"CVE-2021-32027":[-0.2483890199322748,-0.20318106467473232],"CVE-2021-3326":[0.10511508308154917,0.12719812608795045],"CVE-2021-33560":[-0.10620615555806134,0.2625492176921037],"CVE-2021-33574":[0.1542515050156924,0.09974664424204131],"CVE-2021-33910":[0.07290298448229858,0.26765835519704534],"CVE-2021-3449":[-0.11795422594592186,0.03199503928991618],"CVE-2021-3450":[-0.2002970690709478,-0.1883577912812462],"CVE-2021-3516":[-0.12175308177315997,0.23618029777870136],"CVE-2021-3517":[-0.0245403182728951,-0.04698401631622177],"CVE-2021-3518":[-0.06947605261078454,-0.036939888765058035],"CVE-2021-3520":[-0.0575975804246273,0.2443223722697641],"CVE-2021-3537":[-0.042130307870905916,-0.021810302463588806],"CVE-2021-3541":[-0.1369604106867882,0.03564181228762568],"CVE-2021-3580":[-0.008519992882660267,0.3074200102597502],"CVE-2021-35942":[0.10078261833335923,0.09587216187239397],"CVE-2021-36159":[-0.19551340134003922,-0.2171392270626578],"CVE-2021-36222":[0.020113966473120946,0.26944723770709883],"CVE-2021-3711":[0.03154372880847591,0.0018812983352098876],"CVE-2021-3712":[0.027822832828199855,-0.011524819496514313],"CVE-2021-37750":[0.08042426612657665,0.04593278986953317],"CVE-2021-38115":[0.2924431912520223,0.09958988828442693],"CVE-2021-39537":[-0.26898956603830265,-0.13233730148076397],"CVE-2021-40330":[-0.07509244343707899,-0.23518749792109334],"CVE-2021-40528":[0.09938284976277421,0.1547777611240504],"CVE-2021-40812":[0.2810672664513721,0.03228854385464835],"CVE-2021-41617":[-0.20638394997664614,-0.15381127402246855],"Deployment.default":[0.22692854305140622,-0.23238258136688933],"StatefulSet.default":[0.2225377279020904,-0.19880145715131028],"deps":[-1.0,-0.8515863133851468],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.012491543786684836,0.12642530767086585],"eav-component":[-0.950077872107987,-0.8089742612624404],"eav-component/eav-component":[0.30518625893293233,-0.31085864326616236],"ghcr.io/conductionnl/eav-component-nginx:latest":[0.1485857380331146,0.07715914959772585],"ghcr.io/conductionnl/eav-component-php:latest":[-0.11584313129394148,-0.09521810220902124]}},"id":"343338","type":"StaticLayoutProvider"},{"attributes":{},"id":"343391","type":"Selection"},{"attributes":{},"id":"343312","type":"SaveTool"},{"attributes":{},"id":"343374","type":"BasicTickFormatter"},{"attributes":{},"id":"343387","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eav-component/eav-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

education-component-education-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec99e999-3e22-4564-ae39-4b8d669e1320":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350173","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"350163","type":"CategoricalColorMapper"},{"attributes":{},"id":"350179","type":"AllLabels"},{"attributes":{},"id":"350181","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"350140"},"inspection_policy":{"id":"350186"},"layout_provider":{"id":"350142"},"node_renderer":{"id":"350136"},"selection_policy":{"id":"350191"}},"id":"350133","type":"GraphRenderer"},{"attributes":{},"id":"350101","type":"LinearScale"},{"attributes":{},"id":"350097","type":"DataRange1d"},{"attributes":{},"id":"350176","type":"AllLabels"},{"attributes":{"text":"education-component-education-component"},"id":"350095","type":"Title"},{"attributes":{"axis":{"id":"350105"},"ticker":null},"id":"350108","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","education-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"350197"},"selection_policy":{"id":"350196"}},"id":"350139","type":"ColumnDataSource"},{"attributes":{},"id":"350099","type":"DataRange1d"},{"attributes":{},"id":"350191","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["education-component/education-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eherkenning-ui-eherkenning-ui

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91b23eda-6d47-47fb-be4d-6e46de4df43d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"350767"}},"id":"350763","type":"BoxZoomTool"},{"attributes":{},"id":"350751","type":"LinearScale"},{"attributes":{},"id":"350749","type":"LinearScale"},{"attributes":{},"id":"350834","type":"NodesOnly"},{"attributes":{"text":"eherkenning-ui-eherkenning-ui"},"id":"350743","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17141408300446492,0.18671953185398832],"CKV_K8S_11":[-0.14690226567295972,0.2130546786728411],"CKV_K8S_12":[-0.13658441831350868,0.2273532729830705],"CKV_K8S_13":[-0.1661437698697844,0.2139707259955268],"CKV_K8S_14":[-0.15126287933104018,0.27172446312080917],"CKV_K8S_15":[-0.19402490652815182,0.21776372401147207],"CKV_K8S_20":[-0.1488671126039149,0.1911337142949061],"CKV_K8S_22":[-0.11977797923794366,0.23054052572847114],"CKV_K8S_23":[-0.19535215441756323,0.2488804324865552],"CKV_K8S_28":[-0.19168760558648604,0.19044596568383484],"CKV_K8S_29":[-0.1222649747439982,0.2693096280556467],"CKV_K8S_30":[-0.13686574501215706,0.275928911506398],"CKV_K8S_31":[-0.17266935286189708,0.17194767358581017],"CKV_K8S_35":[-0.11478891899113612,0.21558729973201982],"CKV_K8S_37":[-0.1628745423769323,0.19954185740001815],"CKV_K8S_38":[-0.18330242717744683,0.20212695680265322],"CKV_K8S_40":[-0.1882935252593523,0.1768618663266992],"CKV_K8S_43":[-0.1307105834687367,0.20820270313268177],"CKV_K8S_8":[-0.1799646173637246,0.2613646892165421],"CKV_K8S_9":[-0.16596213117504735,0.27116724551346505],"CVE-2013-0337":[-0.19352061122232775,-0.01347019111956673],"CVE-2016-10228":[-0.07949510479225598,-0.07860431926431245],"CVE-2016-20012":[0.11603333285588792,0.151761177036831],"CVE-2016-2781":[-0.05195722916211302,-0.029689192313267207],"CVE-2016-9318":[-0.05740662298446995,-0.07243590945958137],"CVE-2017-16932":[-0.030339449871705806,-0.06287220775414566],"CVE-2017-18258":[0.039794248029788586,-0.21483078572173003],"CVE-2018-12886":[-0.03378463039453343,-0.0387005395874455],"CVE-2018-14404":[-0.04894240890847939,-0.1829310899448525],"CVE-2018-14553":[-0.20696742840000654,-0.047350939168014576],"CVE-2018-14567":[0.0866931276676037,-0.14267535025662043],"CVE-2018-21232":[0.22849834753823192,0.090970262898959],"CVE-2018-7169":[-0.07483989013718872,-0.05966074557053932],"CVE-2019-12290":[-0.048567182523844545,-0.05289847086531296],"CVE-2019-13115":[-0.0710649563126262,-0.020412454950614],"CVE-2019-13627":[-0.09561624915792727,-0.11984087427382992],"CVE-2019-14855":[-0.10365780136255598,-0.09402846407099219],"CVE-2019-1551":[0.06207190146925525,-0.1928916649887916],"CVE-2019-15847":[-0.0868945549793748,-0.018257760974837944],"CVE-2019-16168":[0.023411231484869163,-0.19756725524220844],"CVE-2019-17498":[-0.04332488164839463,-0.12668593953153826],"CVE-2019-17543":[-0.048300013570063895,-0.08761237748171931],"CVE-2019-19603":[-0.030816691587374823,0.005997024028429434],"CVE-2019-19645":[0.042544226447396,-0.19220996923320097],"CVE-2019-19923":[-0.007841907006319482,-0.16825155479267476],"CVE-2019-19924":[0.0987536748094824,-0.18568620934186916],"CVE-2019-19925":[-0.0661592602530321,-0.18489673511673177],"CVE-2019-19956":[0.02050269127423554,-0.2176422810389152],"CVE-2019-19959":[0.06605832767442182,-0.15893616919908263],"CVE-2019-20218":[0.06051359081670681,-0.21117228858519188],"CVE-2019-20367":[0.029331653076310974,-0.15185949851035152],"CVE-2019-20388":[0.11454222355416892,-0.11170007485157267],"CVE-2019-25013":[-0.09362929868853716,-0.1358233839510887],"CVE-2019-3843":[-0.04954154449252335,-0.10704650275430676],"CVE-2019-3844":[-0.08725148136017895,-0.09535662399787309],"CVE-2020-10029":[-0.07988263712482838,-0.12840559166049287],"CVE-2020-11080":[-0.06469233941102762,-0.0057482584440376],"CVE-2020-13434":[-0.028904087612017033,-0.20101315806485015],"CVE-2020-13435":[-0.046139023516036125,-0.20106138256944453],"CVE-2020-13630":[0.0034044331428156925,-0.21353167645203863],"CVE-2020-13631":[-0.00911729064293009,-0.19711766348343362],"CVE-2020-13632":[-0.11954943985156573,-0.12230791122134907],"CVE-2020-14155":[-0.10684954722594692,-0.11176906391513179],"CVE-2020-15257":[0.22253860172402617,0.14229062092891478],"CVE-2020-15358":[0.09244513945348722,0.020456433457173896],"CVE-2020-1751":[-0.06823781160882914,-0.09656933425908917],"CVE-2020-1752":[-0.08174927233873432,-0.11121771509921864],"CVE-2020-19143":[-0.2019405921499182,-0.06339067117085205],"CVE-2020-1971":[0.04601587011598768,0.016926275991643994],"CVE-2020-21913":[-0.07174466304419215,-0.1399111193524233],"CVE-2020-24659":[0.10968323536479122,-0.13178158544419716],"CVE-2020-24977":[0.10846731573124692,-0.02379314344145394],"CVE-2020-26160":[0.14395123327837545,0.1824830777202037],"CVE-2020-27350":[0.005617229064593863,-0.1844985793250709],"CVE-2020-27618":[-0.06593250628585745,-0.11649531557124138],"CVE-2020-28196":[0.0836019425987423,-0.1995227531654062],"CVE-2020-28928":[0.2067744291247171,0.12660190664392465],"CVE-2020-29361":[0.0868879607823367,-0.12015612425925033],"CVE-2020-29362":[-0.02804939613716993,-0.1796248091667518],"CVE-2020-29363":[0.048291477441818026,-0.17000889421893348],"CVE-2020-36221":[0.1337356881947562,-0.012317986922264388],"CVE-2020-36222":[0.05974698255240512,0.02455642925510966],"CVE-2020-36223":[0.0795600913257966,0.012251640806373613],"CVE-2020-36224":[0.1075179890890367,-0.00603536661791421],"CVE-2020-36225":[0.09260878290033779,-0.0012013412681500613],"CVE-2020-36226":[0.13871844782823617,-0.0296791110242012],"CVE-2020-36227":[0.10642887653440983,0.010404759386218064],"CVE-2020-36228":[0.08972951144276531,-0.03598595666886422],"CVE-2020-36229":[0.10376455712534449,-0.04015933199278959],"CVE-2020-36230":[0.1200112895464608,-0.005695900232008677],"CVE-2020-36309":[-0.20456354499818388,-0.08017276616502245],"CVE-2020-6096":[-0.09860707875699092,-0.034187496196969556],"CVE-2020-7595":[0.12671941382845173,-0.14834036934236347],"CVE-2020-8169":[0.12119918239622927,-0.03651063787868705],"CVE-2020-8177":[0.11618537844030352,-0.04907795989022814],"CVE-2020-8231":[0.06863148563698061,0.003957555273920256],"CVE-2020-8285":[0.07667363817940105,-0.02609441375791167],"CVE-2020-8286":[0.12414812095975201,-0.022548461600875088],"CVE-2021-20193":[0.22959596483911615,0.11214573042433165],"CVE-2021-20197":[0.18794310820840868,0.14247819266685965],"CVE-2021-20227":[0.21073879870636023,0.15508368148408436],"CVE-2021-20231":[0.059533131513037046,-0.1367012414196394],"CVE-2021-20232":[0.022825136424282518,-0.17419500356029735],"CVE-2021-20294":[0.21770433956889895,0.054952538201999364],"CVE-2021-20305":[0.11412907661229635,-0.17125648667386717],"CVE-2021-21300":[0.10304277543621645,0.16924339946867098],"CVE-2021-21334":[0.24660522660271997,0.10121034667840291],"CVE-2021-21704":[0.23347750190997651,0.12822243870969466],"CVE-2021-22876":[0.055452457404157,0.004214310266631569],"CVE-2021-22901":[0.24730674499150967,0.07859792181879746],"CVE-2021-22922":[0.1873096783442549,0.11547214751222006],"CVE-2021-22923":[0.19452340885829644,0.16112560904575396],"CVE-2021-22925":[0.12356807057558115,0.1787118063575124],"CVE-2021-22926":[0.20830365793976036,0.0780291249038245],"CVE-2021-22945":[0.18442302185235382,0.17453956482432256],"CVE-2021-22946":[0.014878635927936822,-0.0010974584237143793],"CVE-2021-22947":[0.0013953904057069225,0.0072277843713354165],"CVE-2021-23840":[0.09426799871170342,-0.019520749572148638],"CVE-2021-23841":[0.07545780899650646,0.0281742779388327],"CVE-2021-24031":[0.0755063897726139,-0.18035424816557516],"CVE-2021-27212":[0.06446772575963718,-0.013588539131604727],"CVE-2021-28041":[0.22761053798668615,0.03372168200341785],"CVE-2021-28831":[0.1640477190880162,0.16437869711881242],"CVE-2021-30139":[0.15259796914482704,0.1469432234305498],"CVE-2021-30535":[-0.0984461826196013,-0.07506658450392807],"CVE-2021-32027":[0.1366475013945676,0.1595801005302599],"CVE-2021-3326":[-0.046843526747908794,-0.01407392615066115],"CVE-2021-33560":[0.10849439096254988,-0.15402150985185573],"CVE-2021-33574":[-0.10738907718843078,-0.0603423571219099],"CVE-2021-33910":[-0.11434801293001082,-0.08340034157301517],"CVE-2021-3449":[0.046663520370373,0.042447612499902046],"CVE-2021-3450":[0.24255045957556567,0.04840055562795273],"CVE-2021-3516":[-0.016829409809851224,-0.21545044595621451],"CVE-2021-3517":[0.13465742874148565,-0.04344374968824123],"CVE-2021-3518":[0.06300115913253564,0.038837378359532784],"CVE-2021-3520":[0.12977822223902938,-0.12659963541842711],"CVE-2021-3537":[0.03952678516650597,0.03112669834576374],"CVE-2021-3541":[0.08006358544814098,-0.009642841216227466],"CVE-2021-3580":[0.08891753419345844,-0.16565247002647804],"CVE-2021-35942":[-0.05777589119067952,-0.13067553880491356],"CVE-2021-36159":[0.1650942719990964,0.1827457654320149],"CVE-2021-36222":[-0.03216793435213768,-0.10626332705204926],"CVE-2021-3711":[0.01022259380646123,0.011542126047170845],"CVE-2021-3712":[0.016647835004355137,-0.012005445374693191],"CVE-2021-37750":[-0.028939681968386595,-0.0840364306720845],"CVE-2021-38115":[-0.20228826630366567,-0.030458600539326478],"CVE-2021-39537":[0.20574645556000104,0.10126684428919626],"CVE-2021-40330":[0.16771998324278092,0.1317753105132777],"CVE-2021-40528":[-0.06862396785520476,-0.040691806022506875],"CVE-2021-40812":[-0.19682078960629248,-0.09798573941089653],"CVE-2021-41617":[0.23512169407566005,0.0667745203081891],"Deployment.default":[-0.11202054831032775,0.17511803762324601],"StatefulSet.default":[-0.12568777652158528,0.1447676241491762],"deps":[-0.9876380993961776,0.3140444615864966],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.014741799635459333,-0.08437452953544507],"eherkenning-ui":[-1.0,0.2874895582557345],"eherkenning-ui/eherkenning-ui":[-0.1654693200252093,0.23213568252372282],"ghcr.io/conductionnl/eherkenning-ui-nginx:latest":[-0.0918381572112485,-0.04930982354165567],"ghcr.io/conductionnl/eherkenning-ui-php:latest":[0.1246046879221823,0.06533072031426657]}},"id":"350790","type":"StaticLayoutProvider"},{"attributes":{},"id":"350786","type":"MultiLine"},{"attributes":{"formatter":{"id":"350826"},"major_label_policy":{"id":"350824"},"ticker":{"id":"350754"}},"id":"350753","type":"LinearAxis"},{"attributes":{},"id":"350842","type":"UnionRenderers"},{"attributes":{},"id":"350764","type":"SaveTool"},{"attributes":{},"id":"350843","type":"Selection"},{"attributes":{},"id":"350762","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350821","type":"LabelSet"},{"attributes":{},"id":"350845","type":"Selection"},{"attributes":{},"id":"350758","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350767","type":"BoxAnnotation"},{"attributes":{},"id":"350745","type":"DataRange1d"},{"attributes":{"axis":{"id":"350757"},"dimension":1,"ticker":null},"id":"350760","type":"Grid"},{"attributes":{},"id":"350839","type":"NodesOnly"},{"attributes":{"formatter":{"id":"350829"},"major_label_policy":{"id":"350827"},"ticker":{"id":"350758"}},"id":"350757","type":"LinearAxis"},{"attributes":{},"id":"350824","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350841","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"350753"}],"center":[{"id":"350756"},{"id":"350760"}],"height":768,"left":[{"id":"350757"}],"renderers":[{"id":"350781"},{"id":"350821"}],"title":{"id":"350743"},"toolbar":{"id":"350768"},"width":1024,"x_range":{"id":"350745"},"x_scale":{"id":"350749"},"y_range":{"id":"350747"},"y_scale":{"id":"350751"}},"id":"350742","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"350783"}},"id":"350785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eherkenning-ui/eherkenning-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

gh-shesselink81-public-wordpress-apache

CVE-2021-3711, CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-24659, CVE-2021-33910, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"08354c24-4e81-45a4-88b3-f0cab19e5cb8":{"defs":[],"roots":{"references":[{"attributes":{"text":"gh-shesselink81-public-wordpress-apache"},"id":"416515","type":"Title"},{"attributes":{},"id":"416537","type":"ResetTool"},{"attributes":{},"id":"416617","type":"Selection"},{"attributes":{},"id":"416616","type":"UnionRenderers"},{"attributes":{},"id":"416598","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416613","type":"BoxAnnotation"},{"attributes":{},"id":"416615","type":"Selection"},{"attributes":{"formatter":{"id":"416598"},"major_label_policy":{"id":"416596"},"ticker":{"id":"416526"}},"id":"416525","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"416583","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress-apache","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-33910"],"start":["gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33"]},"selected":{"id":"416617"},"selection_policy":{"id":"416616"}},"id":"416559","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"416533"},{"id":"416534"},{"id":"416535"},{"id":"416536"},{"id":"416537"},{"id":"416538"},{"id":"416547"},{"id":"416548"},{"id":"416549"}]},"id":"416540","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"416560"},"inspection_policy":{"id":"416606"},"layout_provider":{"id":"416562"},"node_renderer":{"id":"416556"},"selection_policy":{"id":"416611"}},"id":"416553","type":"GraphRenderer"},{"attributes":{"below":[{"id":"416525"}],"center":[{"id":"416528"},{"id":"416532"}],"height":768,"left":[{"id":"416529"}],"renderers":[{"id":"416553"},{"id":"416593"}],"title":{"id":"416515"},"toolbar":{"id":"416540"},"width":1024,"x_range":{"id":"416517"},"x_scale":{"id":"416521"},"y_range":{"id":"416519"},"y_scale":{"id":"416523"}},"id":"416514","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"416539"}},"id":"416535","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"416559"},"glyph":{"id":"416558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416561"}},"id":"416560","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"416555"},"glyph":{"id":"416584"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416557"}},"id":"416556","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"416547","type":"HoverTool"},{"attributes":{},"id":"416596","type":"AllLabels"},{"attributes":{},"id":"416533","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"416583"}},"size":{"value":20}},"id":"416584","type":"Circle"},{"attributes":{"overlay":{"id":"416613"}},"id":"416549","type":"BoxSelectTool"},{"attributes":{},"id":"416536","type":"SaveTool"},{"attributes":{},"id":"416521","type":"LinearScale"},{"attributes":{"callback":null},"id":"416548","type":"TapTool"},{"attributes":{},"id":"416517","type":"DataRange1d"},{"attributes":{},"id":"416601","type":"BasicTickFormatter"},{"attributes":{},"id":"416526","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.316906698325612,0.2085606409832337],"CKV_K8S_11":[0.26576959614620693,0.14486374901197926],"CKV_K8S_12":[0.3309695621168686,0.17765796818114163],"CKV_K8S_13":[0.23729645626054544,0.19850019736126467],"CKV_K8S_15":[0.2763941501292387,0.16464396240376244],"CKV_K8S_20":[0.27078763802912525,0.1824260347818241],"CKV_K8S_22":[0.2404785902304194,0.21820229993262685],"CKV_K8S_28":[0.2893846092367048,0.1525663886369165],"CKV_K8S_31":[0.21586272829668204,0.1972491067725913],"CKV_K8S_35":[0.2841863709166452,0.1342256371652162],"CKV_K8S_37":[0.23770060690969907,0.17927058937794227],"CKV_K8S_38":[0.2543975099039658,0.167621352959015],"CKV_K8S_40":[0.2550845207067231,0.2026714509876207],"CKV_K8S_43":[0.22011776652423776,0.21610375687654632],"CVE-2016-10228":[0.0558027087790122,0.013855831976572955],"CVE-2016-2781":[0.06800540639584135,-0.10164515078366752],"CVE-2016-9318":[0.0038312561534070994,0.050521405889023215],"CVE-2017-16932":[-0.025631295776840264,-0.002407667961333117],"CVE-2018-12886":[0.0389604261593472,-0.10937448109805523],"CVE-2018-16487":[-0.059860801302236734,0.07920529506951884],"CVE-2018-7169":[0.042104410352939305,-0.07209075915482306],"CVE-2019-10744":[-0.16561560499459196,-0.004573789797003153],"CVE-2019-12290":[0.05448622160156172,-0.11140766772080406],"CVE-2019-12973":[-0.14050228600591771,0.09119178484496132],"CVE-2019-13115":[0.07903944242272258,0.009026633417868569],"CVE-2019-13224":[-0.09567643807985977,-0.14247370208136897],"CVE-2019-13225":[-0.06814267068380035,-0.16540865728870904],"CVE-2019-13627":[0.03156943861162707,-0.014464021632012106],"CVE-2019-14855":[0.038030889630707075,0.021971190173374365],"CVE-2019-15847":[0.06848078713274316,0.025837004100823277],"CVE-2019-16163":[-0.18671224817837118,-0.13741459834864828],"CVE-2019-17498":[0.08646423324300234,-0.013680747248466421],"CVE-2019-17543":[0.04965741216555891,-0.04270397592862963],"CVE-2019-19012":[-0.2072444414916009,-0.09632803327017765],"CVE-2019-19203":[-0.1917928931813955,-0.007864366145007762],"CVE-2019-19204":[-0.05038737819547158,-0.1850334830479629],"CVE-2019-19246":[-0.14516028733249642,-0.16951041244912038],"CVE-2019-19603":[-0.07834446422405658,-0.12033219764791372],"CVE-2019-19645":[-0.17369117294066894,-0.11065085627022064],"CVE-2019-19924":[-0.05680435006506836,-0.14134159468515878],"CVE-2019-20454":[-0.12263315185895059,-0.18177801040067598],"CVE-2019-25013":[0.012821570062977754,-0.052392622931891446],"CVE-2019-3843":[0.049233847111612515,0.03366967180180513],"CVE-2019-3844":[0.04450147801560236,-0.002545097809047687],"CVE-2019-6988":[-0.09042524020398177,0.07982082159194544],"CVE-2020-10029":[0.017958556210996023,-0.07506418181957529],"CVE-2020-10251":[-0.1284938880730299,-0.003377371988059961],"CVE-2020-11080":[0.02532921179061244,0.011470896566194247],"CVE-2020-13631":[-0.0959468001858236,0.05272732573513309],"CVE-2020-14155":[0.0751790095450914,-0.030419791067108255],"CVE-2020-1751":[0.08017868047129809,-0.08680708985670631],"CVE-2020-1752":[0.06272787977977516,-0.08036417238122108],"CVE-2020-19143":[-0.14902488351136528,-0.08384308293845256],"CVE-2020-19498":[-0.2192092426291197,-0.05326621759961448],"CVE-2020-19499":[-0.06627063350602352,0.054136023957768516],"CVE-2020-19667":[-0.18175955277762176,0.06350541390250594],"CVE-2020-21594":[-0.11930649685048113,-0.08068365465067091],"CVE-2020-21595":[-0.14743247829345552,-0.11193416830292782],"CVE-2020-21596":[-0.2179781173138474,-0.029338147450653048],"CVE-2020-21597":[-0.21725752858463399,-0.004750497573219719],"CVE-2020-21598":[-0.029199941527251784,-0.18005416037699465],"CVE-2020-21599":[-0.19752538146264295,-0.116258419987738],"CVE-2020-21600":[-0.09841722960216821,-0.16565198554971133],"CVE-2020-21601":[-0.033657898919535384,-0.1512415276155931],"CVE-2020-21602":[-0.07361534318883435,-0.1898628825022817],"CVE-2020-21603":[-0.13276169053420367,0.038449072141729566],"CVE-2020-21604":[-0.13227424129962817,-0.13354881382554581],"CVE-2020-21605":[-0.09742293753249247,-0.19034466815383289],"CVE-2020-21606":[-0.010680233961921965,-0.16558390311832627],"CVE-2020-21913":[-0.019851267137939506,-0.07826845462934766],"CVE-2020-24659":[0.22761841096712648,-0.04736581092035987],"CVE-2020-25664":[-0.0980861906688589,0.10588128087978696],"CVE-2020-25665":[-0.1054484762647866,0.02421274007483346],"CVE-2020-25674":[-0.18101403469321783,-0.08578045994650188],"CVE-2020-25676":[-0.11908435551007532,0.06896654371820513],"CVE-2020-27618":[0.05092894031055386,-0.09262988608782534],"CVE-2020-27750":[-0.16248832645527897,0.08027280847294893],"CVE-2020-27752":[-0.1645455806792702,-0.15858118579201672],"CVE-2020-27756":[-0.11956505258632594,0.09858430033736425],"CVE-2020-27760":[-0.07434594346859193,0.1055175016209094],"CVE-2020-27762":[-0.1917100729846143,-0.05969636425626926],"CVE-2020-27766":[-0.16696839216078124,0.04518950567296843],"CVE-2020-27770":[-0.1650948082711221,-0.05916623166550222],"CVE-2020-28500":[-0.20717433227217796,0.017175304647756066],"CVE-2020-6096":[0.07825551103643885,-0.04881054559704184],"CVE-2020-8203":[-0.1828286907245383,0.021246143067831617],"CVE-2021-20176":[-0.19477510739837794,-0.03383828646462997],"CVE-2021-20231":[0.2015745063961815,-0.12238673218363476],"CVE-2021-20232":[0.23360355779319322,-0.10986512945968561],"CVE-2021-20241":[-0.13263401396426205,-0.0422335018604782],"CVE-2021-20243":[-0.11077973954558258,-0.1128517074787264],"CVE-2021-20244":[-0.21168863146147496,-0.07577468002812283],"CVE-2021-20245":[-0.1450597993916243,0.06188370147991323],"CVE-2021-20246":[-0.16226032555468886,-0.13711517005078977],"CVE-2021-20305":[0.23852896424181097,-0.08337686928518327],"CVE-2021-20309":[-0.1630371858450448,-0.031203843513696122],"CVE-2021-20312":[-0.12492275246536787,-0.1555765476144901],"CVE-2021-20313":[-0.04772722391381451,0.10248814537198717],"CVE-2021-22946":[0.0791190129071557,-0.06762754086325824],"CVE-2021-22947":[0.030265271922905377,-0.057961828126916956],"CVE-2021-23337":[-0.031216141903789896,0.0843425469854215],"CVE-2021-29338":[-0.19655129073281086,0.04132527220442334],"CVE-2021-30535":[-0.012952567702435636,0.03227049405745146],"CVE-2021-31879":[-0.15432682140895732,0.02046000675579272],"CVE-2021-3326":[0.05766822505538866,-0.05910804839323396],"CVE-2021-33560":[0.24701491976185858,-0.06012925461478483],"CVE-2021-33574":[0.03230789621621222,-0.0859376274779761],"CVE-2021-33910":[0.2326216655966385,-0.02247414927507521],"CVE-2021-3520":[0.216071515244418,-0.0887231782037275],"CVE-2021-3580":[0.19257572498607387,-0.15135679363901094],"CVE-2021-35942":[0.014452597573447433,-0.030320437212719698],"CVE-2021-36222":[0.2196935594601484,-0.13434048761848846],"CVE-2021-3711":[0.06615742574385247,-0.004449772719172057],"CVE-2021-3712":[0.03129530575148505,-0.035823284900810465],"CVE-2021-37750":[0.02529757092844359,-0.09900139187076795],"CVE-2021-40528":[0.0157105019899866,-0.006671262881140563],"Deployment.default":[0.18572055878917423,0.1346872160463074],"StatefulSet.default":[0.22101253622145342,0.12595076659341425],"deps":[-0.05828113336534187,0.9999999999999999],"gh-shesselink81-public/wordpress-apache":[0.2810827940753328,0.199792961240208],"quay.io/bitnami/mariadb:10.5.12-debian-10-r0":[0.058439156734700196,-0.023933522011796715],"quay.io/bitnami/redis:6.0.12-debian-10-r33":[0.11310471610087817,-0.04738635539067794],"quay.io/shesselink81/wordpress-apache:v5.8.0.3":[-0.0653627413367726,-0.03894949000066816],"wordpress-apache":[-0.05318027103665173,0.9263337166650283]}},"id":"416562","type":"StaticLayoutProvider"},{"attributes":{},"id":"416614","type":"UnionRenderers"},{"attributes":{"axis":{"id":"416529"},"dimension":1,"ticker":null},"id":"416532","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"416555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"416593","type":"LabelSet"},{"attributes":{},"id":"416523","type":"LinearScale"},{"attributes":{"axis":{"id":"416525"},"ticker":null},"id":"416528","type":"Grid"},{"attributes":{},"id":"416599","type":"AllLabels"},{"attributes":{"source":{"id":"416555"}},"id":"416557","type":"CDSView"},{"attributes":{},"id":"416538","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416539","type":"BoxAnnotation"},{"attributes":{},"id":"416519","type":"DataRange1d"},{"attributes":{"source":{"id":"416559"}},"id":"416561","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,8.8,8.1,7.5,7.4,7,7,7,6.5,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,5.5,null],"description":["gh-shesselink81-public/wordpress-apache",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

grafregistratiecomponent-grafregistratiecomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bdebf12a-51d8-4ef8-88cb-10f86f548f7c":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"436365"},"major_label_policy":{"id":"436363"},"ticker":{"id":"436294"}},"id":"436293","type":"LinearAxis"},{"attributes":{},"id":"436285","type":"LinearScale"},{"attributes":{},"id":"436294","type":"BasicTicker"},{"attributes":{},"id":"436298","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"436289"},"ticker":null},"id":"436292","type":"Grid"},{"attributes":{},"id":"436322","type":"MultiLine"},{"attributes":{"formatter":{"id":"436362"},"major_label_policy":{"id":"436360"},"ticker":{"id":"436290"}},"id":"436289","type":"LinearAxis"},{"attributes":{"overlay":{"id":"436377"}},"id":"436313","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"436312","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","grafregistratiecomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"436381"},"selection_policy":{"id":"436380"}},"id":"436323","type":"ColumnDataSource"},{"attributes":{},"id":"436379","type":"Selection"},{"attributes":{"edge_renderer":{"id":"436324"},"inspection_policy":{"id":"436370"},"layout_provider":{"id":"436326"},"node_renderer":{"id":"436320"},"selection_policy":{"id":"436375"}},"id":"436317","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436303","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436377","type":"BoxAnnotation"},{"attributes":{},"id":"436363","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["grafregistratiecomponent/grafregistratiecomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

homeenterpriseinc-opencart

Bokeh Plot Bokeh.set_log_level("info"); {"b26ade2c-900f-4de9-8251-1080e3a503c6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"490081","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"490131","type":"CategoricalColorMapper"},{"attributes":{},"id":"490165","type":"Selection"},{"attributes":{"formatter":{"id":"490146"},"major_label_policy":{"id":"490144"},"ticker":{"id":"490074"}},"id":"490073","type":"LinearAxis"},{"attributes":{},"id":"490149","type":"BasicTickFormatter"},{"attributes":{},"id":"490164","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"490095","type":"HoverTool"},{"attributes":{"below":[{"id":"490073"}],"center":[{"id":"490076"},{"id":"490080"}],"height":768,"left":[{"id":"490077"}],"renderers":[{"id":"490101"},{"id":"490141"}],"title":{"id":"490063"},"toolbar":{"id":"490088"},"width":1024,"x_range":{"id":"490065"},"x_scale":{"id":"490069"},"y_range":{"id":"490067"},"y_scale":{"id":"490071"}},"id":"490062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["homeenterpriseinc/opencart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opencart-deployment.default (container 0) - opencart","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

instemming-registratie-component-irc

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8d7d8552-dc1f-4998-a375-6fffd6b4db85":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521283","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"521259"}},"id":"521261","type":"CDSView"},{"attributes":{},"id":"521314","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"521259"},"glyph":{"id":"521258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521261"}},"id":"521260","type":"GlyphRenderer"},{"attributes":{},"id":"521258","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"521260"},"inspection_policy":{"id":"521306"},"layout_provider":{"id":"521262"},"node_renderer":{"id":"521256"},"selection_policy":{"id":"521311"}},"id":"521253","type":"GraphRenderer"},{"attributes":{},"id":"521299","type":"AllLabels"},{"attributes":{},"id":"521238","type":"HelpTool"},{"attributes":{},"id":"521311","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"521233"},{"id":"521234"},{"id":"521235"},{"id":"521236"},{"id":"521237"},{"id":"521238"},{"id":"521247"},{"id":"521248"},{"id":"521249"}]},"id":"521240","type":"Toolbar"},{"attributes":{},"id":"521298","type":"BasicTickFormatter"},{"attributes":{},"id":"521223","type":"LinearScale"},{"attributes":{},"id":"521315","type":"Selection"},{"attributes":{},"id":"521219","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"521247","type":"HoverTool"},{"attributes":{},"id":"521301","type":"BasicTickFormatter"},{"attributes":{},"id":"521306","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemming-registratie-component/irc",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

instemmingservice-instemmingservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8e012cb9-4f1e-47c6-b058-89fc14b779b0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"521541","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"521584"},"inspection_policy":{"id":"521630"},"layout_provider":{"id":"521586"},"node_renderer":{"id":"521580"},"selection_policy":{"id":"521635"}},"id":"521577","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"521637"}},"id":"521573","type":"BoxSelectTool"},{"attributes":{},"id":"521625","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"521572","type":"TapTool"},{"attributes":{},"id":"521641","type":"Selection"},{"attributes":{},"id":"521547","type":"LinearScale"},{"attributes":{"formatter":{"id":"521625"},"major_label_policy":{"id":"521623"},"ticker":{"id":"521554"}},"id":"521553","type":"LinearAxis"},{"attributes":{},"id":"521558","type":"WheelZoomTool"},{"attributes":{},"id":"521640","type":"UnionRenderers"},{"attributes":{},"id":"521620","type":"AllLabels"},{"attributes":{"overlay":{"id":"521563"}},"id":"521559","type":"BoxZoomTool"},{"attributes":{},"id":"521561","type":"ResetTool"},{"attributes":{"axis":{"id":"521553"},"dimension":1,"ticker":null},"id":"521556","type":"Grid"},{"attributes":{},"id":"521543","type":"DataRange1d"},{"attributes":{},"id":"521622","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"521622"},"major_label_policy":{"id":"521620"},"ticker":{"id":"521550"}},"id":"521549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"521579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"521617","type":"LabelSet"},{"attributes":{},"id":"521639","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521607","type":"CategoricalColorMapper"},{"attributes":{},"id":"521557","type":"PanTool"},{"attributes":{"axis":{"id":"521549"},"ticker":null},"id":"521552","type":"Grid"},{"attributes":{},"id":"521582","type":"MultiLine"},{"attributes":{"data_source":{"id":"521583"},"glyph":{"id":"521582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521585"}},"id":"521584","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"521563","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","instemmingservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"521641"},"selection_policy":{"id":"521640"}},"id":"521583","type":"ColumnDataSource"},{"attributes":{},"id":"521545","type":"LinearScale"},{"attributes":{},"id":"521623","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemmingservice/instemmingservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

k8s-at-home-bazarr

Bokeh Plot Bokeh.set_log_level("info"); {"ebb04337-476e-4c01-a7d5-207b0f6e0413":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"574067"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"574105","type":"LabelSet"},{"attributes":{},"id":"574031","type":"DataRange1d"},{"attributes":{},"id":"574045","type":"PanTool"},{"attributes":{},"id":"574033","type":"LinearScale"},{"attributes":{},"id":"574070","type":"MultiLine"},{"attributes":{},"id":"574127","type":"Selection"},{"attributes":{},"id":"574129","type":"Selection"},{"attributes":{},"id":"574046","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"574125"}},"id":"574061","type":"BoxSelectTool"},{"attributes":{},"id":"574048","type":"SaveTool"},{"attributes":{},"id":"574108","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"574125","type":"BoxAnnotation"},{"attributes":{"text":"k8s-at-home-bazarr"},"id":"574027","type":"Title"},{"attributes":{},"id":"574113","type":"BasicTickFormatter"},{"attributes":{},"id":"574126","type":"UnionRenderers"},{"attributes":{},"id":"574042","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bazarr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/bazarr:v0.9.9","CVE-2021-30499","CVE-2021-30498","CVE-2021-29921","CVE-2021-20236","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-14212","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2018-25018","CVE-2021-36222","CVE-2021-22946","CVE-2020-15166","CVE-2020-22051","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2020-19143","CVE-2021-40528","CVE-2021-22947","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2020-27618","CVE-2017-7475"],"start":["k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9"]},"selected":{"id":"574129"},"selection_policy":{"id":"574128"}},"id":"574071","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1819941906663185,-0.2686584907284129],"CKV_K8S_11":[-0.2114176066688523,-0.25109692082112345],"CKV_K8S_12":[-0.11550204301514935,-0.33780126305205677],"CKV_K8S_13":[-0.10376915017944731,-0.30242693849714886],"CKV_K8S_15":[-0.18886776699580157,-0.33723945206919403],"CKV_K8S_20":[-0.14033108996407737,-0.26407825452972034],"CKV_K8S_22":[-0.21819486589172976,-0.2801971407936825],"CKV_K8S_23":[-0.18055114313977336,-0.30335524741546116],"CKV_K8S_28":[-0.06021426655113876,-0.30636840262371573],"CKV_K8S_29":[-0.13409739399153262,-0.3617845367480037],"CKV_K8S_30":[-0.18120066247498995,-0.23432383099676007],"CKV_K8S_31":[-0.21112609348431932,-0.3103008653661968],"CKV_K8S_37":[-0.07829330581217504,-0.2796632898776899],"CKV_K8S_38":[-0.092604244331204,-0.353426823424094],"CKV_K8S_40":[-0.16108754506371908,-0.3457197195029934],"CKV_K8S_43":[-0.07267873635856789,-0.33201539209365816],"CVE-2012-1093":[0.07043436625674845,0.28259252885716857],"CVE-2016-1585":[0.002241552768370354,0.23792394666201022],"CVE-2016-2781":[-0.01156438289696868,0.04465639983025919],"CVE-2017-7475":[-0.018112840229084378,0.1606882133796176],"CVE-2017-9814":[0.040075191634070494,-0.003395772654405462],"CVE-2018-10126":[0.17740131860997635,0.1475577317407272],"CVE-2018-18064":[-0.01749704535172114,0.08554946081024369],"CVE-2018-25018":[0.18978348371491544,0.19256641307570224],"CVE-2019-17113":[-0.014148365033118592,0.2716349385485995],"CVE-2019-18276":[0.12253633194404619,0.16821912978821849],"CVE-2019-20838":[-0.082274165112211,0.21066395343507033],"CVE-2019-25013":[-0.10226283429885326,0.13284167910230826],"CVE-2019-6461":[-0.09677483901897238,0.1777302841867772],"CVE-2019-6462":[0.10137615090708006,0.26838629796241614],"CVE-2019-6988":[0.18581274741804807,0.06942313175551984],"CVE-2020-14212":[0.08978894235929957,0.19300481063076372],"CVE-2020-15166":[-0.07545824271852627,0.15032917137978896],"CVE-2020-17541":[-0.020813608218083084,0.20503859543074351],"CVE-2020-19143":[-0.07177283962520166,0.056034691438386276],"CVE-2020-22035":[0.1530004959697336,0.20863408160699318],"CVE-2020-22036":[0.13079918182827924,0.2555685646404813],"CVE-2020-22038":[0.19586197381554585,0.10431078614168886],"CVE-2020-22039":[0.16034758545757205,0.23603696276791258],"CVE-2020-22040":[0.1642168120052749,0.03520611180882054],"CVE-2020-22041":[0.10462245762193306,0.10180960817017226],"CVE-2020-22042":[0.01906861412914754,0.2823486727094074],"CVE-2020-22043":[0.14163126646800514,0.12867365237692105],"CVE-2020-22044":[0.1458817505937998,0.06103699605394445],"CVE-2020-22051":[0.04556492017334467,0.26590945356572654],"CVE-2020-27618":[0.1616786428112423,0.17598768213542038],"CVE-2020-35512":[6.704286398974436e-05,0.006932280737279932],"CVE-2020-36430":[0.03624123838261311,0.18874141894894433],"CVE-2020-6096":[-0.04606424928527095,0.12438041975593606],"CVE-2020-9794":[0.06567154921442749,0.03001850113263422],"CVE-2020-9849":[-0.03606482570465741,0.24940114202346822],"CVE-2020-9991":[0.07774009585472298,0.23860775515408147],"CVE-2021-20235":[0.11654627582921052,0.22353420930277937],"CVE-2021-20236":[0.15920425745064998,0.09675173851140076],"CVE-2021-22946":[0.10730080304456684,0.020352216494013208],"CVE-2021-22947":[-0.06151786596921172,0.23526936431640352],"CVE-2021-23336":[0.08339193591617819,-0.007255202046904932],"CVE-2021-29338":[0.030070246341163617,0.04413865528336483],"CVE-2021-29921":[0.2032911274703635,0.14044246799680368],"CVE-2021-30498":[0.10141032006954717,0.058510336654990426],"CVE-2021-30499":[-0.04260902943620192,0.030240325903567317],"CVE-2021-30535":[-0.06338863905420294,0.08698549095958683],"CVE-2021-3326":[-0.096365081902312,0.09835976239277254],"CVE-2021-33560":[0.03752035144294163,0.22944564820242447],"CVE-2021-36222":[-0.055723835106735474,0.18685364972254626],"CVE-2021-40528":[0.13679067880698717,0.010497846916267902],"Deployment.default":[-0.11100123900329469,-0.2261462571334234],"bazarr":[-0.05096630642667047,-0.9999999999999999],"deps":[-0.05013719047773293,-0.9202710159443023],"ghcr.io/k8s-at-home/bazarr:v0.9.9":[0.0455432350465684,0.1259436436488357],"k8s-at-home/bazarr":[-0.14646541476253824,-0.31024600773096284]}},"id":"574074","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"574060","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/bazarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bazarr.default (container 0) - RELEASE-NAME-bazarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-calibre-web

Bokeh Plot Bokeh.set_log_level("info"); {"98dd9b18-f7e8-4885-82e3-1bf79c19ff77":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"570487","type":"BoxAnnotation"},{"attributes":{},"id":"570486","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"570481"},{"id":"570482"},{"id":"570483"},{"id":"570484"},{"id":"570485"},{"id":"570486"},{"id":"570495"},{"id":"570496"},{"id":"570497"}]},"id":"570488","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"570508"},"inspection_policy":{"id":"570554"},"layout_provider":{"id":"570510"},"node_renderer":{"id":"570504"},"selection_policy":{"id":"570559"}},"id":"570501","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,8.8,8.1,7.8,7.5,7.1,6.5,6.1,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/calibre-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-calibre-web.default (container 0) - RELEASE-NAME-calibre-web","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"d57b2ff7-92b9-44fd-9192-aeff41de30b4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"572733","type":"DataRange1d"},{"attributes":{"text":"k8s-at-home-lidarr"},"id":"572731","type":"Title"},{"attributes":{},"id":"572742","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - RELEASE-NAME-lidarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

landelijketabellencatalogus-landelijketabellencatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ba9ecaa-dd6e-4cf3-8d83-591f45a0cab4":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"632365"},{"id":"632366"},{"id":"632367"},{"id":"632368"},{"id":"632369"},{"id":"632370"},{"id":"632379"},{"id":"632380"},{"id":"632381"}]},"id":"632372","type":"Toolbar"},{"attributes":{},"id":"632446","type":"UnionRenderers"},{"attributes":{"axis":{"id":"632357"},"ticker":null},"id":"632360","type":"Grid"},{"attributes":{},"id":"632358","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["landelijketabellencatalogus/landelijketabellencatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

locatiecatalogus-ocatiecatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"26c2c437-9dc0-4643-b5f0-23c845af4624":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"648609"},"dimension":1,"ticker":null},"id":"648612","type":"Grid"},{"attributes":{},"id":"648679","type":"AllLabels"},{"attributes":{"formatter":{"id":"648678"},"major_label_policy":{"id":"648676"},"ticker":{"id":"648606"}},"id":"648605","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ocatiecatalogus","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"648697"},"selection_policy":{"id":"648696"}},"id":"648639","type":"ColumnDataSource"},{"attributes":{"source":{"id":"648639"}},"id":"648641","type":"CDSView"},{"attributes":{},"id":"648694","type":"UnionRenderers"},{"attributes":{},"id":"648676","type":"AllLabels"},{"attributes":{"axis":{"id":"648605"},"ticker":null},"id":"648608","type":"Grid"},{"attributes":{},"id":"648617","type":"ResetTool"},{"attributes":{},"id":"648691","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648619","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648627","type":"HoverTool"},{"attributes":{"source":{"id":"648635"}},"id":"648637","type":"CDSView"},{"attributes":{"below":[{"id":"648605"}],"center":[{"id":"648608"},{"id":"648612"}],"height":768,"left":[{"id":"648609"}],"renderers":[{"id":"648633"},{"id":"648673"}],"title":{"id":"648595"},"toolbar":{"id":"648620"},"width":1024,"x_range":{"id":"648597"},"x_scale":{"id":"648601"},"y_range":{"id":"648599"},"y_scale":{"id":"648603"}},"id":"648594","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"648638","type":"MultiLine"},{"attributes":{"overlay":{"id":"648693"}},"id":"648629","type":"BoxSelectTool"},{"attributes":{},"id":"648697","type":"Selection"},{"attributes":{},"id":"648610","type":"BasicTicker"},{"attributes":{},"id":"648695","type":"Selection"},{"attributes":{"callback":null},"id":"648628","type":"TapTool"},{"attributes":{},"id":"648681","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"648613"},{"id":"648614"},{"id":"648615"},{"id":"648616"},{"id":"648617"},{"id":"648618"},{"id":"648627"},{"id":"648628"},{"id":"648629"}]},"id":"648620","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"648663"}},"size":{"value":20}},"id":"648664","type":"Circle"},{"attributes":{},"id":"648614","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"648639"},"glyph":{"id":"648638"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648641"}},"id":"648640","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"648640"},"inspection_policy":{"id":"648686"},"layout_provider":{"id":"648642"},"node_renderer":{"id":"648636"},"selection_policy":{"id":"648691"}},"id":"648633","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648635"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648673","type":"LabelSet"},{"attributes":{"formatter":{"id":"648681"},"major_label_policy":{"id":"648679"},"ticker":{"id":"648610"}},"id":"648609","type":"LinearAxis"},{"attributes":{},"id":"648616","type":"SaveTool"},{"attributes":{},"id":"648686","type":"NodesOnly"},{"attributes":{},"id":"648606","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.09377383154615683,-0.24453478922336222],"CKV_K8S_11":[-0.08778596283306547,-0.23107554065927138],"CKV_K8S_12":[-0.1210187974600322,-0.22339414491895357],"CKV_K8S_13":[-0.06028903534697411,-0.2502876234396598],"CKV_K8S_14":[-0.15977385082267523,-0.21759244411398118],"CKV_K8S_15":[-0.07780940649406175,-0.28461279290037406],"CKV_K8S_20":[-0.0931739417130448,-0.2153338602280345],"CKV_K8S_22":[-0.12924854856956214,-0.2106310842779991],"CKV_K8S_23":[-0.15872854727706567,-0.2327316281657087],"CKV_K8S_28":[-0.10658937984830234,-0.22737151261592728],"CKV_K8S_29":[-0.1296978872450718,-0.26726476571557867],"CKV_K8S_30":[-0.11105547163212298,-0.2740825240218482],"CKV_K8S_31":[-0.0723177008084978,-0.2257334390492834],"CKV_K8S_35":[-0.07186275363911959,-0.24317756132583113],"CKV_K8S_37":[-0.0807413963693714,-0.2533802606410569],"CKV_K8S_38":[-0.1101310938609272,-0.20743728818007617],"CKV_K8S_40":[-0.12430474870821011,-0.19773877798348627],"CKV_K8S_43":[-0.0581735775896973,-0.23509181063844886],"CKV_K8S_8":[-0.1512013262802229,-0.24467890126569017],"CKV_K8S_9":[-0.1422694296750047,-0.25625161490321086],"CVE-2013-0337":[0.1685499142282379,-0.1528065281749765],"CVE-2016-10228":[0.13557707656912385,-0.0796760025710072],"CVE-2016-20012":[-0.062466416820058816,0.19387821068383443],"CVE-2016-2781":[0.13791435384028794,-0.05982452120968522],"CVE-2016-9318":[0.1356306276331421,-0.04508958985413622],"CVE-2017-16932":[0.1342358728922582,-0.027805524128683822],"CVE-2017-18258":[-0.01540305800459404,-0.0578518885742273],"CVE-2018-12886":[0.1579020618430511,-0.0554031429337342],"CVE-2018-14404":[0.0756778586870104,-0.1066548659960354],"CVE-2018-14553":[0.18152271719233834,-0.1411971409380945],"CVE-2018-14567":[0.03773697277176189,-0.08966179704143228],"CVE-2018-21232":[-0.16268405756371931,0.11923432789279645],"CVE-2018-7169":[0.1638345603785592,-0.03526640448055563],"CVE-2019-12290":[0.08402816264307962,-0.023154084623572962],"CVE-2019-13115":[0.06863120871112063,-0.03671435273622669],"CVE-2019-13627":[0.0860096599998537,-0.04906384241741704],"CVE-2019-14855":[0.10238259533565619,-0.03545953065874344],"CVE-2019-1551":[0.1429330586471943,0.06967455090253971],"CVE-2019-15847":[0.0753818334667009,-0.09069351596596678],"CVE-2019-16168":[0.09240509085367068,0.10453288215440039],"CVE-2019-17498":[0.13862306525501097,-0.009746908611019756],"CVE-2019-17543":[0.1013779860306938,-0.013110753114999471],"CVE-2019-19603":[0.13812884498354538,0.0872924055222963],"CVE-2019-19645":[0.0026112059132838926,-0.040388023726625456],"CVE-2019-19923":[0.11607695573416305,0.10730064169030584],"CVE-2019-19924":[0.1548293192167596,0.09888780574853594],"CVE-2019-19925":[0.1813277351485321,0.06680774748620379],"CVE-2019-19956":[0.1866661364220776,0.012801213971123977],"CVE-2019-19959":[-0.023258113806752453,-0.042497596980161485],"CVE-2019-20218":[0.1661853644839298,0.08729065610819872],"CVE-2019-20367":[0.010347635971337931,-0.0739456020262672],"CVE-2019-20388":[0.11862226198486311,0.0892879609843199],"CVE-2019-25013":[0.08777729271740133,-0.08092206222533849],"CVE-2019-3843":[0.1523542375682248,-0.04257778610045857],"CVE-2019-3844":[0.06091192285634731,-0.08686304007877621],"CVE-2020-10029":[0.06045448421112067,-0.05292492775756522],"CVE-2020-11080":[0.12022381411750484,-0.08846923657431965],"CVE-2020-13434":[-0.022285127701127665,-0.027262100603559856],"CVE-2020-13435":[0.1296053985258919,0.11955193877088864],"CVE-2020-13630":[0.0013225960029359103,-0.060640753342598414],"CVE-2020-13631":[0.18612320184543624,0.047087867448934756],"CVE-2020-13632":[0.16895623380110514,0.035041594649656976],"CVE-2020-14155":[0.1496776494201246,-0.02370186541641356],"CVE-2020-15257":[-0.1365886066243072,0.2044595881900443],"CVE-2020-15358":[-0.043165055843556455,0.03991377543706152],"CVE-2020-1751":[0.14142677866297318,0.004962397236530887],"CVE-2020-1752":[0.07542132704614429,-0.06801406221253098],"CVE-2020-19143":[0.153110980980257,-0.15991044049650158],"CVE-2020-1971":[-0.007414108392510629,0.11678938903575665],"CVE-2020-21913":[0.16479373947476977,-0.019221655598136936],"CVE-2020-24659":[-0.026107096879592284,-0.01286880834655171],"CVE-2020-24977":[-0.01642607617123988,0.10232677565674844],"CVE-2020-26160":[-0.12320043225598598,0.18540861375840717],"CVE-2020-27350":[0.1639500527216376,0.07247708387797075],"CVE-2020-27618":[0.10130557912388029,-0.09455156131750628],"CVE-2020-28196":[0.028143751560253165,-0.057710767567230356],"CVE-2020-28928":[-0.1458244071016676,0.12965739636276147],"CVE-2020-29361":[0.18008864287578744,-0.038757693664064743],"CVE-2020-29362":[0.14709189382705218,0.05050612282832443],"CVE-2020-29363":[0.09780317924800287,0.08516977602670399],"CVE-2020-36221":[0.021046830151669325,0.11980712178185164],"CVE-2020-36222":[0.023590605073200592,0.08615214996397426],"CVE-2020-36223":[-0.025639372768186244,0.08709310813437389],"CVE-2020-36224":[-0.05421453017232443,0.04724622009610358],"CVE-2020-36225":[0.029476764329224792,0.10130781417685607],"CVE-2020-36226":[-0.033897869438522445,0.07439702655650207],"CVE-2020-36227":[-0.011671433518350012,0.0881729322195449],"CVE-2020-36228":[-0.02333190026667834,0.03780022006820637],"CVE-2020-36229":[0.015580652422974068,0.10346437833954611],"CVE-2020-36230":[0.010724090003498431,0.08895929209241463],"CVE-2020-36309":[0.2031221991713367,-0.11345957309532556],"CVE-2020-6096":[0.11891900698207865,-0.03873306788078487],"CVE-2020-7595":[0.005097661965109502,-0.020497756595003715],"CVE-2020-8169":[0.030877995897126455,0.11656894506153928],"CVE-2020-8177":[-0.03470207948447795,0.05145242901075746],"CVE-2020-8231":[-0.0029929277655180607,0.06492557210816333],"CVE-2020-8285":[0.012849095411667035,0.07149739060018352],"CVE-2020-8286":[0.01162842422707537,0.12659699585856965],"CVE-2021-20193":[-0.0927719454994727,0.2161975180317548],"CVE-2021-20197":[-0.175771472146349,0.08490058568277427],"CVE-2021-20227":[-0.12371678293924372,0.16261426589638997],"CVE-2021-20231":[0.08863709191069448,0.1223215753885219],"CVE-2021-20232":[0.1667705808229976,0.05300752337796379],"CVE-2021-20294":[-0.07222559203719692,0.22010069830085424],"CVE-2021-20305":[0.10774379045126643,0.12408110800088194],"CVE-2021-21300":[-0.0935404527139119,0.19165358047745762],"CVE-2021-21334":[-0.1649360653034635,0.14183513871746387],"CVE-2021-21704":[-0.1640784410533757,0.17943505975261348],"CVE-2021-22876":[-0.050690779052981146,0.02772225321242361],"CVE-2021-22901":[-0.18465195423910877,0.11252792080751098],"CVE-2021-22922":[-0.16121749632857982,0.1616780459221356],"CVE-2021-22923":[-0.14818571891974727,0.1910574700290297],"CVE-2021-22925":[-0.11901057422717366,0.20331261401424414],"CVE-2021-22926":[-0.1720058518695032,0.10156194869076521],"CVE-2021-22945":[-0.05192737042399643,0.2106151997503514],"CVE-2021-22946":[0.021188351793862668,0.023596400415111872],"CVE-2021-22947":[0.01665224961583647,0.015296332539896883],"CVE-2021-23840":[-0.019868906860179766,0.05367135450864408],"CVE-2021-23841":[-0.001984917256051604,0.07903505895440166],"CVE-2021-24031":[0.1409104630208582,0.10713819309579804],"CVE-2021-27212":[-0.020124139967467564,0.06974022209654215],"CVE-2021-28041":[-0.07876893044148882,0.2025446625014317],"CVE-2021-28831":[-0.1819683048932753,0.13248602241303747],"CVE-2021-30139":[-0.1435705540772393,0.1728930420314947],"CVE-2021-30535":[0.15604762242902068,-0.0066109727390753735],"CVE-2021-32027":[-0.17865759965733835,0.1558990842292772],"CVE-2021-3326":[0.12332671253495438,-0.06597850304096349],"CVE-2021-33560":[0.1870680545437685,0.028876790585165613],"CVE-2021-33574":[0.10758623177303818,-0.07813217531671576],"CVE-2021-33910":[0.12455897148459741,0.006974929332668134],"CVE-2021-3449":[-0.0006800435784671696,0.10046545927134588],"CVE-2021-3450":[-0.16021092155852493,0.0736398116405435],"CVE-2021-3516":[0.11989215172646862,0.06653569178976626],"CVE-2021-3517":[-0.035271008037153585,0.02776740601353806],"CVE-2021-3518":[0.005592523537314708,0.11408639952757939],"CVE-2021-3520":[0.02276591815830619,-0.08323987882560395],"CVE-2021-3537":[-0.04223734216239283,0.06242263524490081],"CVE-2021-3541":[-0.006203373100780304,0.052120684229734544],"CVE-2021-3580":[0.02651758807032884,-0.03403595701916487],"CVE-2021-35942":[0.05747366540995886,-0.07028518122836226],"CVE-2021-36159":[-0.10944987659414229,0.21556191419373047],"CVE-2021-36222":[0.12095208576156403,-0.013894655050947688],"CVE-2021-3711":[0.008242895074494768,0.01066582547534469],"CVE-2021-3712":[0.03024433026031952,0.03101350446207279],"CVE-2021-37750":[0.14971919810269177,-0.06876078348217463],"CVE-2021-38115":[0.13515883302624035,-0.16729493919833768],"CVE-2021-39537":[-0.15167550803996363,0.09804776168123581],"CVE-2021-40330":[-0.10374010633411594,0.17564794761802358],"CVE-2021-40528":[0.10789119908959333,0.004076530853741252],"CVE-2021-40812":[0.1926104276506543,-0.13015113928835018],"CVE-2021-41617":[-0.13977613358884391,0.14916741563743774],"Deployment.default":[-0.08298196380580339,-0.17111462758061868],"StatefulSet.default":[-0.0590551634689766,-0.1856930078262063],"deps":[-1.0,0.06769492517678559],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06595917331811624,0.01520725864005283],"ghcr.io/conductionnl/ocatiecatalogus-nginx:latest":[0.10244923726733898,-0.06370588396805225],"ghcr.io/conductionnl/ocatiecatalogus-php:latest":[-0.07169402268919309,0.10462865691062992],"locatiecatalogus/ocatiecatalogus":[-0.11155950431784117,-0.24743043022034394],"ocatiecatalogus":[-0.9491373904116386,0.06452252907293136]}},"id":"648642","type":"StaticLayoutProvider"},{"attributes":{},"id":"648603","type":"LinearScale"},{"attributes":{},"id":"648618","type":"HelpTool"},{"attributes":{"data_source":{"id":"648635"},"glyph":{"id":"648664"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648637"}},"id":"648636","type":"GlyphRenderer"},{"attributes":{},"id":"648599","type":"DataRange1d"},{"attributes":{"text":"locatiecatalogus-ocatiecatalogus"},"id":"648595","type":"Title"},{"attributes":{},"id":"648678","type":"BasicTickFormatter"},{"attributes":{},"id":"648696","type":"UnionRenderers"},{"attributes":{},"id":"648613","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"648663","type":"CategoricalColorMapper"},{"attributes":{},"id":"648597","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["locatiecatalogus/ocatiecatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

locust-locust

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7311eb83-d9f7-4e4d-bb52-cc94a07c0fb4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"648962","type":"MultiLine"},{"attributes":{"callback":null},"id":"648952","type":"TapTool"},{"attributes":{},"id":"649010","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648959"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648997","type":"LabelSet"},{"attributes":{"overlay":{"id":"649017"}},"id":"648953","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3331933038918224,0.12922917671001105],"CKV_K8S_11":[-0.37181603044119704,0.11985625603165666],"CKV_K8S_12":[-0.34213956645457566,0.11253300818876538],"CKV_K8S_13":[-0.35892016701362134,0.15247085516873296],"CKV_K8S_20":[-0.32895799871451203,0.14428711157367322],"CKV_K8S_22":[-0.3469338628281594,0.15865725535639352],"CKV_K8S_23":[-0.32763078806383483,0.15823162778081046],"CKV_K8S_28":[-0.36858764210717415,0.10343552835202165],"CKV_K8S_31":[-0.35978593507545525,0.12612189610996816],"CKV_K8S_37":[-0.3590521680192356,0.09350789990227516],"CKV_K8S_38":[-0.3493732323421136,0.10051820113789006],"CKV_K8S_40":[-0.3370314631982355,0.16389485569928688],"CKV_K8S_43":[-0.35880966333422504,0.11165788154016872],"CKV_K8S_8":[-0.3468713798269285,0.1445327251543952],"CKV_K8S_9":[-0.3462675851102582,0.12851794350406012],"CVE-2016-10228":[0.07773156685246305,0.030805377830940756],"CVE-2016-2781":[0.09949846931679246,-0.04254681139513174],"CVE-2016-9318":[-0.0826278310957467,0.002154216541709898],"CVE-2017-16932":[0.06338814199120937,-0.057900816838916604],"CVE-2017-18258":[-0.09099912559741978,-0.011562491115668587],"CVE-2017-7475":[-0.0714789668695553,-0.10258998938945757],"CVE-2017-8834":[-0.002434960481100673,-0.13797656388699883],"CVE-2017-8871":[-0.06700931344316768,0.06324219192854957],"CVE-2018-1152":[0.12543426615533437,-0.05163118904676054],"CVE-2018-12886":[0.13351790457539886,0.02567180857228729],"CVE-2018-14404":[0.03901072646623933,-0.09086167008436073],"CVE-2018-14498":[0.10018844034608251,-0.026712485813854714],"CVE-2018-14567":[-0.04116514123971686,-0.06461315429530039],"CVE-2018-18064":[0.10674536333039855,-0.10677096212057811],"CVE-2018-25009":[0.13435787248238373,0.04866510018113815],"CVE-2018-25010":[0.05914775317824914,-0.12022959064544919],"CVE-2018-25011":[-0.03831365243511806,-0.07944223246937189],"CVE-2018-25012":[-0.009213727489418217,-0.06736915430298852],"CVE-2018-25013":[-0.07494421353569512,0.013875082832684233],"CVE-2018-25014":[0.009183364851301067,0.10817339173425186],"CVE-2018-7169":[0.11104023300323074,-0.019058885535041162],"CVE-2019-12290":[-0.09748560584615029,8.9404488972905e-05],"CVE-2019-12973":[0.0003647931514279245,-0.08408393674335465],"CVE-2019-13115":[-0.080499483188494,0.05036488956377374],"CVE-2019-13627":[-0.04117421506387244,0.07012281156250633],"CVE-2019-14855":[-0.020060838304613766,0.0833804083485721],"CVE-2019-15142":[0.0872134145567633,-0.0930643314466134],"CVE-2019-15143":[0.061728105210291574,0.1159896972495224],"CVE-2019-15144":[-0.09325359195466193,0.014591304512852208],"CVE-2019-15145":[0.00034785929748655964,-0.12315302214485796],"CVE-2019-1551":[-0.039526302584947555,0.08630910846647533],"CVE-2019-15847":[0.06632068039444862,0.07159721111887471],"CVE-2019-16168":[0.13409873081990614,-0.04926314430252698],"CVE-2019-17498":[0.03984834198282951,-0.1264614863612426],"CVE-2019-17543":[-0.06887600624572165,-0.08047176610722655],"CVE-2019-18804":[0.03452710211242113,0.11049482240217823],"CVE-2019-19603":[-0.010486918000784802,-0.12973851449614296],"CVE-2019-19645":[-0.06555154129319463,0.07705857214810077],"CVE-2019-19923":[0.08915850335083128,0.08645927566417522],"CVE-2019-19924":[0.026642584956221127,0.0856916222998875],"CVE-2019-19925":[-0.05529902917067667,0.041853244139141446],"CVE-2019-19956":[-0.026163117648812764,-0.04944779566724539],"CVE-2019-19959":[0.09800790690076426,0.00612606688862673],"CVE-2019-20218":[0.06473826145658214,-0.10156013336413061],"CVE-2019-20367":[-0.0496462264884973,-0.08706080686520343],"CVE-2019-20388":[0.0273010256742797,-0.11119788426666384],"CVE-2019-20446":[-0.008895825948577789,0.11924687749513593],"CVE-2019-20454":[-0.03299935947724613,0.10852887537025475],"CVE-2019-20907":[0.07231758580771419,-0.11563079791648151],"CVE-2019-2201":[-0.10273971907979985,0.026826034038375433],"CVE-2019-25013":[0.030124631172555916,0.02380550006192151],"CVE-2019-3843":[0.005207871126872156,0.1204091650839853],"CVE-2019-3844":[0.13510205611473503,-0.06746433541062477],"CVE-2019-6461":[-0.0448531569584766,0.003657101013658811],"CVE-2019-6462":[0.040564868715372,0.05587519976161008],"CVE-2019-6988":[0.014482100627975341,-0.12581767509051664],"CVE-2020-0452":[-0.03647895551296216,-0.03425227442118853],"CVE-2020-10029":[0.07311023944606385,0.08360738381435445],"CVE-2020-10251":[0.12162536432049167,0.06843769845600102],"CVE-2020-11080":[0.01861584956378648,0.12417996736280242],"CVE-2020-12825":[0.0010132946149314654,0.07981523915732495],"CVE-2020-13434":[0.12330419560583052,-0.08555928255268272],"CVE-2020-13435":[0.1138812063644276,-0.040406555976791096],"CVE-2020-13630":[-0.04523338076771786,0.05178442761776937],"CVE-2020-13631":[0.107294707854345,0.0596494993873288],"CVE-2020-13632":[-0.04169227229713457,0.10424073742844105],"CVE-2020-13790":[0.0247562107387814,0.11458537666405477],"CVE-2020-14155":[0.01079806962957868,-0.07528090430519435],"CVE-2020-14344":[-0.018152806718843523,0.04046947929169639],"CVE-2020-14349":[0.02609086885034966,-0.03797009967165215],"CVE-2020-14350":[-0.07702958912249377,-0.03734073409274775],"CVE-2020-14363":[-0.05421290396665205,-0.038934871224143304],"CVE-2020-14765":[-0.052982459401514734,-0.01761727443130985],"CVE-2020-15180":[-0.07171361139130837,-0.0075191252288857825],"CVE-2020-15358":[0.04736415615618964,-0.03174215875289707],"CVE-2020-15389":[-0.05012222944448489,0.08752742662099884],"CVE-2020-15999":[0.05366946235910616,-0.13333274774252205],"CVE-2020-16587":[-0.09010669586413957,-0.04087035043450824],"CVE-2020-16588":[0.07009324956287208,-0.08868819480652737],"CVE-2020-16589":[0.03722306952410406,0.09456280421775162],"CVE-2020-1751":[0.0626772062353321,0.03416394704004247],"CVE-2020-1752":[0.10952591613974011,-0.056268443817210134],"CVE-2020-17525":[0.01116914420612561,-0.13760533581941717],"CVE-2020-19143":[-0.05649560508305053,-0.1134967890569626],"CVE-2020-19498":[0.09619615718239873,-0.05946797449371665],"CVE-2020-19499":[0.11774369701735024,0.027731363576969086],"CVE-2020-19667":[0.04375851824614302,-0.11548166240512447],"CVE-2020-1971":[-0.03471814469606475,-0.016534333476805288],"CVE-2020-21594":[-0.10699822653801812,-0.032771959290876014],"CVE-2020-21595":[0.07994438344042615,-0.10321063773727739],"CVE-2020-21596":[0.015081077046142232,0.07590591740235066],"CVE-2020-21597":[-0.09128779597977839,-0.027572430897013986],"CVE-2020-21598":[0.038735840487640706,-0.13613980220515975],"CVE-2020-21599":[0.14808325108062462,0.010283675148199377],"CVE-2020-21600":[-0.06205790826881554,-0.09066523851077839],"CVE-2020-21601":[-0.04579879084087438,-0.1210832613813855],"CVE-2020-21602":[0.024509091712311953,-0.1220200156909071],"CVE-2020-21603":[0.08084989306420641,0.06921482712290229],"CVE-2020-21604":[0.08292641417931354,-0.04067464613571578],"CVE-2020-21605":[0.09065117272054696,-0.11200136437260849],"CVE-2020-21606":[-0.0020758991769612004,-0.052340769951156434],"CVE-2020-21913":[0.12292180606877948,-0.03328853491156322],"CVE-2020-24659":[-0.0949334564081253,0.04694054884569619],"CVE-2020-24977":[-0.06360610753870898,-0.052829523418481204],"CVE-2020-25664":[0.05010250791618019,0.010813673798343594],"CVE-2020-25665":[-0.09095957069073358,0.05976122803540772],"CVE-2020-25674":[-0.0947240856211012,-0.07260123192613652],"CVE-2020-25676":[-0.06262530138521427,0.08810491307701236],"CVE-2020-25692":[-0.03810015261261166,-0.09424108516611454],"CVE-2020-25694":[0.14426485300664346,0.02359373703861489],"CVE-2020-25695":[0.1235569859731865,0.01426969602633235],"CVE-2020-25696":[-0.08042724534892957,0.06616539573633552],"CVE-2020-25709":[0.11209626581669427,-0.0811746045546269],"CVE-2020-25710":[0.07730246073004303,0.1093135099269357],"CVE-2020-26116":[-0.08895386145989446,-0.05652343026309259],"CVE-2020-27153":[0.11147739612972252,-0.09415932275647214],"CVE-2020-27350":[-0.0838768936771038,-0.08129972722758631],"CVE-2020-27618":[0.11752586905033595,0.052414061914591394],"CVE-2020-27750":[0.10505081968718416,-0.0073411813755513795],"CVE-2020-27752":[0.12917033123115876,0.05946098295727565],"CVE-2020-27756":[0.0671236607403964,0.0035846809100086767],"CVE-2020-27760":[0.096136831205078,-0.08215963403318594],"CVE-2020-27762":[-0.10996240288060855,-0.012220764974157194],"CVE-2020-27766":[0.08295151805711143,-0.1222770310870784],"CVE-2020-27770":[-0.10303672922207859,-0.020760839348443052],"CVE-2020-27814":[-0.07788192638266055,-0.020888891776451406],"CVE-2020-27823":[0.008715639414656659,-0.10205406183414445],"CVE-2020-27824":[0.08634155888833278,-0.010932615489132892],"CVE-2020-27841":[0.12146465344477311,-0.062275402084611714],"CVE-2020-27842":[0.02566768511839844,-0.13630815535047625],"CVE-2020-27843":[0.05165896644151142,-0.10704358827261895],"CVE-2020-27845":[0.09789475718338504,-0.09952614723234664],"CVE-2020-28196":[0.08140709507772481,-0.06837834398335711],"CVE-2020-28241":[0.022781650592391185,0.10091103915979217],"CVE-2020-28493":[-0.07820055220577349,-0.05090337354242313],"CVE-2020-28935":[0.11510611703352963,0.07832817624665904],"CVE-2020-29361":[-0.06620605370319059,0.050312362207846045],"CVE-2020-29362":[0.10916300037902113,0.04146603301971858],"CVE-2020-29363":[0.06817725129729105,-0.12928986255712976],"CVE-2020-35492":[-0.060862183023320714,0.0016633717135108078],"CVE-2020-35523":[0.053007233000792645,-0.0943887479095494],"CVE-2020-35524":[-0.010681497658971771,-0.03310119984228481],"CVE-2020-36221":[-0.05558928291430911,-0.07179651820865787],"CVE-2020-36222":[0.10850961628547287,0.015659759906416715],"CVE-2020-36223":[-0.08487553229693158,0.02489664939724266],"CVE-2020-36224":[-0.03564010389625152,-0.1260337098087162],"CVE-2020-36225":[0.08993947221284371,0.022756974994765235],"CVE-2020-36226":[-0.021029048630190263,-0.1005241796008718],"CVE-2020-36227":[-0.05896579935330409,-0.1028985452414202],"CVE-2020-36228":[0.12269876311434569,-0.07342753315096642],"CVE-2020-36229":[0.12468273348836274,0.03883140079477598],"CVE-2020-36230":[-0.060867555950657265,0.018331041455556623],"CVE-2020-36328":[-0.009514814386783052,0.0835880282540162],"CVE-2020-36329":[0.0794573828225339,-0.0792912418752576],"CVE-2020-36330":[-0.007682714795128244,0.0543563864616463],"CVE-2020-36331":[-0.06887695324625696,-0.0649176788520783],"CVE-2020-36332":[0.10485221897797135,0.0724604020747003],"CVE-2020-6096":[-0.018666371280693875,-0.12310152011013317],"CVE-2020-6851":[-0.01760059067103388,0.06457287845749293],"CVE-2020-7595":[0.049688839107448056,0.09701899719056775],"CVE-2020-8112":[0.10624277073987708,0.08825853487962118],"CVE-2020-8169":[-0.026015578598371763,-0.12925497011827378],"CVE-2020-8177":[0.09901587835527517,0.033306127918330646],"CVE-2020-8231":[0.04083372511387144,0.07794153040166002],"CVE-2020-8285":[0.06418988323890051,-0.01679312118863831],"CVE-2020-8286":[-0.07764965558774695,0.07985375808607731],"CVE-2020-8492":[-0.01906542034042199,-0.005934203992091802],"CVE-2021-0129":[0.019445928443914066,-0.0908354418040451],"CVE-2021-20176":[-0.02969384965989543,0.08543892126112924],"CVE-2021-20231":[0.05610224809405244,0.08475881014426087],"CVE-2021-20232":[0.022127990240400873,0.046516396118287534],"CVE-2021-20241":[0.1182977792019334,0.0005994533032859615],"CVE-2021-20243":[0.011359676030771596,0.09355233507361133],"CVE-2021-20244":[0.04906258935715455,0.11186556495826622],"CVE-2021-20245":[-0.054147573300329134,0.06865623921326997],"CVE-2021-20246":[0.060845381632109716,0.10434030295235018],"CVE-2021-20296":[0.07018144731693285,0.09732119931019419],"CVE-2021-20305":[0.02791211408299077,-0.07160140353984243],"CVE-2021-20309":[-0.03410545247528606,0.0393985381200101],"CVE-2021-20312":[0.09337805128928688,0.07600034132273463],"CVE-2021-20313":[0.06429250734279925,-0.0391294590027361],"CVE-2021-21300":[-0.09768988918725306,0.03634077636016956],"CVE-2021-22876":[-0.008538133604422163,-0.09444000035750585],"CVE-2021-22946":[0.08124198989301268,0.008381770480100015],"CVE-2021-22947":[0.02641730152817951,0.06497225966917096],"CVE-2021-23215":[-0.1039356753791712,-0.045386115251962796],"CVE-2021-23336":[0.1328857994387079,-0.02682771806270806],"CVE-2021-23840":[-0.10706719816091699,0.015171681828127446],"CVE-2021-23841":[-0.02246147453643775,-0.08400975863625819],"CVE-2021-2389":[-0.04632240280497583,0.026244944213068864],"CVE-2021-24031":[0.006781749995460695,0.0595901317188862],"CVE-2021-26260":[0.05268738509000744,0.06710054077044915],"CVE-2021-27212":[-0.031141491107482943,-0.10765221018208687],"CVE-2021-27218":[-0.021820549257042868,0.1006789618596284],"CVE-2021-27219":[-0.03162890083624412,0.05982449940627124],"CVE-2021-27928":[0.0834727698710398,-0.025654067726814233],"CVE-2021-28153":[0.09627359157112497,0.09651471714053973],"CVE-2021-29338":[0.042693698318373975,-0.075422513960982],"CVE-2021-30535":[0.0049440096887508,0.0338083675840479],"CVE-2021-31535":[-0.00623389779606824,0.10730680216421654],"CVE-2021-3177":[0.08138584838318566,-0.055869527694652844],"CVE-2021-31879":[0.14245349440757127,-0.045071394289931746],"CVE-2021-32027":[-0.05542293115860878,0.0994761455537091],"CVE-2021-32490":[0.04791707852179539,-0.06016883492868872],"CVE-2021-32491":[-0.04705322166360908,-0.05111187265150674],"CVE-2021-32492":[-0.010030431223574884,0.018646597406121103],"CVE-2021-32493":[0.06202407916554649,0.053864622650273496],"CVE-2021-3326":[-0.022160270471116777,0.11533433752251486],"CVE-2021-33503":[0.14644949485388228,-0.03499618158562634],"CVE-2021-33560":[0.04722356407617598,0.037952920979322576],"CVE-2021-33574":[-0.030534353701903792,0.015967975182161722],"CVE-2021-33910":[0.09270636805594681,0.06005052710894163],"CVE-2021-3426":[-0.10970699576188461,0.0017676079299437256],"CVE-2021-3449":[0.04088734154920845,0.12059705026598849],"CVE-2021-3474":[-0.06490804263400143,-0.029117279402847123],"CVE-2021-3475":[-0.011889687305880916,-0.11052149804668644],"CVE-2021-3476":[-0.08009803847433054,-0.09244145575306904],"CVE-2021-3477":[0.004649186942916299,-0.11310629325643903],"CVE-2021-3478":[0.03141821407128047,-0.10095395280461676],"CVE-2021-3479":[-0.10081699406054621,-0.057345771325717956],"CVE-2021-3500":[0.13106652248603848,-0.0027911794830959642],"CVE-2021-3516":[0.10364832425876742,-0.07171864900571251],"CVE-2021-3517":[0.13557094719206192,0.008862347527242444],"CVE-2021-3518":[0.1402345956432652,0.03750600277698428],"CVE-2021-3520":[-0.0826308266715661,-0.0688220555520746],"CVE-2021-3537":[0.06039564130429146,-0.07839872024209978],"CVE-2021-3541":[0.07736769970189157,0.05333229819948899],"CVE-2021-3580":[-0.04334196024338261,-0.10929148764217206],"CVE-2021-35942":[0.019855696368345752,-0.055248251868318],"CVE-2021-3598":[0.12436540187806501,-0.014421350409600863],"CVE-2021-3605":[-0.0657583895303776,0.031896565542248255],"CVE-2021-36222":[0.08253121766158603,0.0971469475840797],"CVE-2021-3630":[0.15019518977002091,-0.0059344054399887635],"CVE-2021-3711":[-0.025731994458906206,-0.06907987516456728],"CVE-2021-3712":[0.14096384126423217,-0.011862847073049477],"CVE-2021-37750":[-0.004326722615940617,0.0965676679338719],"CVE-2021-40330":[0.14421575054989177,-0.023215067074633715],"CVE-2021-40528":[-0.08021033393869212,0.03751556823210167],"CVE-2021-41617":[0.09032696709322711,0.04496797755843551],"Deployment.default":[-0.27691338586851294,0.1027618518733655],"deps":[0.9999999999999999,-0.077481445812908],"hansehe/locust:1.0.0":[0.017642888216388146,-0.0086147247547983],"locust/locust":[-0.3634853515224321,0.13680339735265687]}},"id":"648966","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"648943"}},"id":"648939","type":"BoxZoomTool"},{"attributes":{"source":{"id":"648963"}},"id":"648965","type":"CDSView"},{"attributes":{"axis":{"id":"648933"},"dimension":1,"ticker":null},"id":"648936","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"648937"},{"id":"648938"},{"id":"648939"},{"id":"648940"},{"id":"648941"},{"id":"648942"},{"id":"648951"},{"id":"648952"},{"id":"648953"}]},"id":"648944","type":"Toolbar"},{"attributes":{},"id":"649020","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648943","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"648929"},"ticker":null},"id":"648932","type":"Grid"},{"attributes":{"below":[{"id":"648929"}],"center":[{"id":"648932"},{"id":"648936"}],"height":768,"left":[{"id":"648933"}],"renderers":[{"id":"648957"},{"id":"648997"}],"title":{"id":"648919"},"toolbar":{"id":"648944"},"width":1024,"x_range":{"id":"648921"},"x_scale":{"id":"648925"},"y_range":{"id":"648923"},"y_scale":{"id":"648927"}},"id":"648918","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"649000","type":"AllLabels"},{"attributes":{},"id":"648938","type":"WheelZoomTool"},{"attributes":{"source":{"id":"648959"}},"id":"648961","type":"CDSView"},{"attributes":{},"id":"648937","type":"PanTool"},{"attributes":{},"id":"648923","type":"DataRange1d"},{"attributes":{"text":"locust-locust"},"id":"648919","type":"Title"},{"attributes":{"data_source":{"id":"648959"},"glyph":{"id":"648988"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648961"}},"id":"648960","type":"GlyphRenderer"},{"attributes":{},"id":"648941","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648951","type":"HoverTool"},{"attributes":{},"id":"649015","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","hansehe/locust:1.0.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2021-3517","CVE-2020-27153","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-28493","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0"]},"selected":{"id":"649021"},"selection_policy":{"id":"649020"}},"id":"648963","type":"ColumnDataSource"},{"attributes":{},"id":"648930","type":"BasicTicker"},{"attributes":{"data_source":{"id":"648963"},"glyph":{"id":"648962"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648965"}},"id":"648964","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["locust/locust",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-locust-worker.default (container 0) - locust","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

loggingcomponent-loggingcomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2d1fc2f2-c7f4-423e-a05d-b0d44ea9493b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"649899","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"649931"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"649969","type":"LabelSet"},{"attributes":{},"id":"649975","type":"AllLabels"},{"attributes":{},"id":"649982","type":"NodesOnly"},{"attributes":{"axis":{"id":"649901"},"ticker":null},"id":"649904","type":"Grid"},{"attributes":{"data_source":{"id":"649935"},"glyph":{"id":"649934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649937"}},"id":"649936","type":"GlyphRenderer"},{"attributes":{},"id":"649895","type":"DataRange1d"},{"attributes":{},"id":"649906","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18699594773549286,-0.21442775773332481],"CKV_K8S_11":[0.15855238677398165,-0.21249928875497878],"CKV_K8S_12":[0.12094417106977803,-0.2341449540177895],"CKV_K8S_13":[0.11958758408115623,-0.2547307553013277],"CKV_K8S_14":[0.22703666446697301,-0.21319629153350295],"CKV_K8S_15":[0.16334284875541508,-0.2716599529839707],"CKV_K8S_20":[0.143929507495376,-0.23535337531063305],"CKV_K8S_22":[0.139925585584121,-0.2579044715307452],"CKV_K8S_23":[0.20859265803827107,-0.2592475834817997],"CKV_K8S_28":[0.18403034872259308,-0.2000593513760091],"CKV_K8S_29":[0.19639972220548918,-0.27344116477997693],"CKV_K8S_30":[0.22632533154767986,-0.23062775149264247],"CKV_K8S_31":[0.15716648556628518,-0.24337865805466885],"CKV_K8S_35":[0.1699296348458854,-0.19462326417933665],"CKV_K8S_37":[0.1911821720115869,-0.18872597686186499],"CKV_K8S_38":[0.13133102279914094,-0.24603344909934602],"CKV_K8S_40":[0.17058479718861233,-0.2222450140899152],"CKV_K8S_43":[0.1428200305557748,-0.21883289982029594],"CKV_K8S_8":[0.1722206526452146,-0.28498957435596817],"CKV_K8S_9":[0.21869332440287864,-0.24519654512829958],"CVE-2013-0337":[-0.16826640107915494,-0.18507326862674722],"CVE-2016-10228":[-0.14872398975218004,-0.09842110047829639],"CVE-2016-20012":[0.18587473840398,0.16643553354281027],"CVE-2016-2781":[-0.17125351444729003,-0.07609458668609428],"CVE-2016-9318":[-0.15863287320554367,-0.08683786494316433],"CVE-2017-16932":[-0.15910283579259346,-0.06891926498535646],"CVE-2017-18258":[-0.20256962934153572,0.05022809518640976],"CVE-2018-12886":[-0.11262082892883744,-0.10940899527150913],"CVE-2018-14404":[-0.025686543978675754,-0.04223437883000494],"CVE-2018-14553":[-0.13617229234531972,-0.2022488047322169],"CVE-2018-14567":[-0.20444936536593555,-0.0043077645408437365],"CVE-2018-21232":[0.07690301326068856,0.2037359049312585],"CVE-2018-7169":[-0.14709432180471277,-0.05771554431232181],"CVE-2019-12290":[-0.07106044269370175,-0.10332900297225028],"CVE-2019-13115":[-0.05339190568148848,-0.05659407362490889],"CVE-2019-13627":[-0.14890243133553202,-0.04282020349432901],"CVE-2019-14855":[-0.1263519718212595,-0.019891807707671967],"CVE-2019-1551":[-0.18566796593795346,0.04683841744225547],"CVE-2019-15847":[-0.07265932833697361,-0.041359476535153525],"CVE-2019-16168":[-0.17270849684823583,0.07217815939831974],"CVE-2019-17498":[-0.10154832845108297,-0.05949641014342356],"CVE-2019-17543":[-0.09030409622198844,-0.11188372087694086],"CVE-2019-19603":[-0.22328678083273756,0.006730504258468266],"CVE-2019-19645":[-0.12906723107643842,0.11991706784809503],"CVE-2019-19923":[-0.20557731788416198,0.08533172766628512],"CVE-2019-19924":[-0.1552874083906075,0.09358204869536291],"CVE-2019-19925":[0.015269082228208775,-0.02809171926544901],"CVE-2019-19956":[-0.18571944519571393,0.02175296505160691],"CVE-2019-19959":[-0.1680214214980505,0.035431570272787004],"CVE-2019-20218":[-0.22176047338534055,0.04409460187651844],"CVE-2019-20367":[-0.20094064518227472,0.013131179726528363],"CVE-2019-20388":[-0.1917245191281491,0.07182870796954628],"CVE-2019-25013":[-0.04265850159205082,-0.09162738467975824],"CVE-2019-3843":[-0.0926916853464271,-0.03966191492858186],"CVE-2019-3844":[-0.1307248732171554,-0.03688899907971883],"CVE-2020-10029":[-0.045575399836651084,-0.07447041864475412],"CVE-2020-11080":[-0.17002202151622525,-0.056039194937927736],"CVE-2020-13434":[-0.14941064451649977,0.11321723329658104],"CVE-2020-13435":[-0.00928219165406438,-0.031564824670703366],"CVE-2020-13630":[-0.1420800005378658,0.13636771260794475],"CVE-2020-13631":[-0.008398913015948448,-0.06137960557151487],"CVE-2020-13632":[-0.12071301338367904,0.10065756804220453],"CVE-2020-14155":[-0.13122961131094002,-0.1044235308525962],"CVE-2020-15257":[0.05369858954132014,0.21437504062037632],"CVE-2020-15358":[0.030874626378334716,0.03475870490625463],"CVE-2020-1751":[-0.06558152980872566,-0.07871309293732337],"CVE-2020-1752":[-0.13990555145755848,-0.07214288397492966],"CVE-2020-19143":[-0.15041541195831415,-0.19182302071134424],"CVE-2020-1971":[-4.763686706521117e-05,0.12720539996025929],"CVE-2020-21913":[-0.16444422350078322,-0.03961763239080243],"CVE-2020-24659":[-0.21454250491285853,0.06585179717333306],"CVE-2020-24977":[-0.003349758226831282,0.09242975810075708],"CVE-2020-26160":[0.16432155305096177,0.11979822623216022],"CVE-2020-27350":[-0.1945642973313726,0.10142165363524612],"CVE-2020-27618":[-0.11346120203275133,-0.09253567985290943],"CVE-2020-28196":[-0.15538335595184544,0.06040331608510581],"CVE-2020-28928":[0.09722309770738981,0.21198507561538096],"CVE-2020-29361":[-0.1071448151681618,0.12473264164269028],"CVE-2020-29362":[-0.051295378801031584,-0.013507855623968746],"CVE-2020-29363":[-0.20379336954758565,-0.03927466358726467],"CVE-2020-36221":[0.04517032503268553,0.04540020623547633],"CVE-2020-36222":[0.033615136051992615,0.06964037540516202],"CVE-2020-36223":[-0.004481428227164937,0.05554417750736074],"CVE-2020-36224":[-0.01523727129718431,0.08527403423935351],"CVE-2020-36225":[-0.03548700568829991,0.09904203663378076],"CVE-2020-36226":[-0.02874134290258213,0.11878408180643008],"CVE-2020-36227":[0.010505086264215459,0.0524750285143349],"CVE-2020-36228":[-0.0004047161011441329,0.07150170106127568],"CVE-2020-36229":[-0.019700707090793353,0.10443117864270347],"CVE-2020-36230":[0.01816632178827472,0.03964341265678316],"CVE-2020-36309":[-0.11876879168589928,-0.20624538635723086],"CVE-2020-6096":[-0.07651330528994181,-0.06161717674407211],"CVE-2020-7595":[-0.2123522548378401,-0.018774993904654383],"CVE-2020-8169":[0.016998859516804576,0.06847742329838247],"CVE-2020-8177":[-0.031914326121574785,0.08319879693525084],"CVE-2020-8231":[0.03185439475292532,0.053608279778053554],"CVE-2020-8285":[-0.04350872809012676,0.11114323968030065],"CVE-2020-8286":[-0.030019764784772814,0.13769590489590094],"CVE-2021-20193":[0.1462410674439426,0.1967848328993994],"CVE-2021-20197":[0.19379666932445302,0.10401050431464022],"CVE-2021-20227":[0.12142212270676037,0.2060572873134416],"CVE-2021-20231":[-0.1197062740204882,0.14089137259097426],"CVE-2021-20232":[-0.16232370068718852,0.12816279775285758],"CVE-2021-20294":[0.1690223044307355,0.07059563644103747],"CVE-2021-20305":[-0.17550613367825313,0.0961653478647807],"CVE-2021-21300":[0.15556037041699616,0.17383269967529416],"CVE-2021-21334":[0.19678216334004642,0.1352570658351548],"CVE-2021-21704":[0.14192629738289925,0.21692555870964986],"CVE-2021-22876":[0.025336460797033663,0.08795134554809098],"CVE-2021-22901":[0.13316070947088704,0.1607886601650814],"CVE-2021-22922":[0.16168164237174595,0.09503630144820537],"CVE-2021-22923":[0.10200304507868224,0.23267744586081088],"CVE-2021-22925":[0.14798006807943534,0.13439937070784902],"CVE-2021-22926":[0.12858123540203437,0.18322911262307381],"CVE-2021-22945":[0.06252807465947971,0.23039830191123223],"CVE-2021-22946":[-0.0005739303931711783,-0.0005401915971025307],"CVE-2021-22947":[-0.012999700782827002,0.012386930373954087],"CVE-2021-23840":[0.010477246374867666,0.08560572959897847],"CVE-2021-23841":[-0.04104183973365784,0.12798886085040556],"CVE-2021-24031":[-0.2181804304097838,0.026483594543906603],"CVE-2021-27212":[0.03991125533615827,0.025666865944201464],"CVE-2021-28041":[0.1627350000269035,0.15275651060638307],"CVE-2021-28831":[0.10405002691518567,0.1886006770237881],"CVE-2021-30139":[0.1836425172760621,0.0866994245126787],"CVE-2021-30535":[-0.10882192764650987,-0.03166860495230451],"CVE-2021-32027":[0.08194596145864771,0.23058328867137576],"CVE-2021-3326":[-0.14882052013733701,-0.025689218516502577],"CVE-2021-33560":[-0.01783676311073209,-0.07710435867961964],"CVE-2021-33574":[-0.11975599423705827,-0.07260448558945644],"CVE-2021-33910":[0.00796976064357214,-0.04962214516315055],"CVE-2021-3449":[-0.014089671693104329,0.11966301045715819],"CVE-2021-3450":[0.1641796481170763,0.20038950829344818],"CVE-2021-3516":[-0.1375010631619751,0.08166738593196225],"CVE-2021-3517":[-0.018837231020508334,0.06828458090830913],"CVE-2021-3518":[-0.015566021201293048,0.13591746419768957],"CVE-2021-3520":[-0.17922330000891412,0.11730879095190513],"CVE-2021-3537":[0.014989531081127546,0.10916410213466621],"CVE-2021-3541":[-0.0007839049568088527,0.10826202436256475],"CVE-2021-3580":[-0.1104345470103033,0.021278922313394896],"CVE-2021-35942":[-0.055523909886300175,-0.10203483059479623],"CVE-2021-36159":[0.1749091305692812,0.18266424227801964],"CVE-2021-36222":[-0.13485097803910936,-0.08740167725063068],"CVE-2021-3711":[-0.02491707642193078,0.012465298304061706],"CVE-2021-3712":[-0.012037628851410869,0.0028704840540605295],"CVE-2021-37750":[-0.0962289443610415,-0.07845491903218736],"CVE-2021-38115":[-0.10099610068269077,-0.2096348487955905],"CVE-2021-39537":[0.18326237513071267,0.14761565053709635],"CVE-2021-40330":[0.18456203116259948,0.12030433253350867],"CVE-2021-40528":[-0.1232251564556152,-0.053018976496995524],"CVE-2021-40812":[-0.08089796408839166,-0.206481334142994],"CVE-2021-41617":[0.12171611471257361,0.2265383410373239],"Deployment.default":[0.13282066765264858,-0.1732490926048077],"StatefulSet.default":[0.10651951282042972,-0.17962324536703952],"deps":[1.0,0.025516557964279346],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.0854621086751887,0.017558242062268616],"ghcr.io/conductionnl/loggingcomponent-nginx:latest":[-0.08682043621276189,-0.09411491072021849],"ghcr.io/conductionnl/loggingcomponent-php:latest":[0.07289488943082073,0.10930047023285888],"loggingcomponent":[0.9434442237868161,0.023871727826798892],"loggingcomponent/loggingcomponent":[0.17924377324744223,-0.24325998237718313]}},"id":"649938","type":"StaticLayoutProvider"},{"attributes":{},"id":"649897","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","loggingcomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"649993"},"selection_policy":{"id":"649992"}},"id":"649935","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"649924","type":"TapTool"},{"attributes":{"axis":{"id":"649905"},"dimension":1,"ticker":null},"id":"649908","type":"Grid"},{"attributes":{},"id":"649987","type":"NodesOnly"},{"attributes":{},"id":"649902","type":"BasicTicker"},{"attributes":{},"id":"649977","type":"BasicTickFormatter"},{"attributes":{},"id":"649934","type":"MultiLine"},{"attributes":{},"id":"649992","type":"UnionRenderers"},{"attributes":{"source":{"id":"649935"}},"id":"649937","type":"CDSView"},{"attributes":{},"id":"649914","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"649959"}},"size":{"value":20}},"id":"649960","type":"Circle"},{"attributes":{},"id":"649912","type":"SaveTool"},{"attributes":{"below":[{"id":"649901"}],"center":[{"id":"649904"},{"id":"649908"}],"height":768,"left":[{"id":"649905"}],"renderers":[{"id":"649929"},{"id":"649969"}],"title":{"id":"649891"},"toolbar":{"id":"649916"},"width":1024,"x_range":{"id":"649893"},"x_scale":{"id":"649897"},"y_range":{"id":"649895"},"y_scale":{"id":"649899"}},"id":"649890","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"649915"}},"id":"649911","type":"BoxZoomTool"},{"attributes":{},"id":"649974","type":"BasicTickFormatter"},{"attributes":{},"id":"649993","type":"Selection"},{"attributes":{"data_source":{"id":"649931"},"glyph":{"id":"649960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649933"}},"id":"649932","type":"GlyphRenderer"},{"attributes":{},"id":"649990","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"649959","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"649936"},"inspection_policy":{"id":"649982"},"layout_provider":{"id":"649938"},"node_renderer":{"id":"649932"},"selection_policy":{"id":"649987"}},"id":"649929","type":"GraphRenderer"},{"attributes":{},"id":"649972","type":"AllLabels"},{"attributes":{"source":{"id":"649931"}},"id":"649933","type":"CDSView"},{"attributes":{},"id":"649913","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"649923","type":"HoverTool"},{"attributes":{},"id":"649991","type":"Selection"},{"attributes":{"text":"loggingcomponent-loggingcomponent"},"id":"649891","type":"Title"},{"attributes":{},"id":"649909","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["loggingcomponent/loggingcomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

mario-f-pvc-exporter

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-0129, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d5a6064f-802b-4cbb-9a54-629cccf1902f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"671333"},"ticker":null},"id":"671336","type":"Grid"},{"attributes":{},"id":"671342","type":"WheelZoomTool"},{"attributes":{"text":"mario-f-pvc-exporter"},"id":"671323","type":"Title"},{"attributes":{"edge_renderer":{"id":"671368"},"inspection_policy":{"id":"671414"},"layout_provider":{"id":"671370"},"node_renderer":{"id":"671364"},"selection_policy":{"id":"671419"}},"id":"671361","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"671363"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"671401","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mario-f/pvc-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pvc-exporter-mapping.default (container 0) - mapping","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph