CVE-2020-21603

bitnami-aks-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"42fbcc75-99ab-4613-b899-16aff444e19d":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"112159","type":"BoxAnnotation"},{"attributes":{},"id":"112139","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"112167","type":"HoverTool"},{"attributes":{"data_source":{"id":"112179"},"glyph":{"id":"112178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112181"}},"id":"112180","type":"GlyphRenderer"},{"attributes":{},"id":"112231","type":"NodesOnly"},{"attributes":{},"id":"112178","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-drupal

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"cb44b2b0-df92-4ca1-836d-e33c03af4d73":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"112499"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"112537","type":"LabelSet"},{"attributes":{},"id":"112461","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"112504"},"inspection_policy":{"id":"112550"},"layout_provider":{"id":"112506"},"node_renderer":{"id":"112500"},"selection_policy":{"id":"112555"}},"id":"112497","type":"GraphRenderer"},{"attributes":{"below":[{"id":"112469"}],"center":[{"id":"112472"},{"id":"112476"}],"height":768,"left":[{"id":"112473"}],"renderers":[{"id":"112497"},{"id":"112537"}],"title":{"id":"112459"},"toolbar":{"id":"112484"},"width":1024,"x_range":{"id":"112461"},"x_scale":{"id":"112465"},"y_range":{"id":"112463"},"y_scale":{"id":"112467"}},"id":"112458","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"112467","type":"LinearScale"},{"attributes":{},"id":"112480","type":"SaveTool"},{"attributes":{"source":{"id":"112499"}},"id":"112501","type":"CDSView"},{"attributes":{"overlay":{"id":"112483"}},"id":"112479","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3174783806525748,0.22620080825022845],"CKV_K8S_11":[0.2646780964867769,0.18945941345458153],"CKV_K8S_12":[0.28893134779290697,0.2662902505201564],"CKV_K8S_13":[0.21247031736593464,0.2334739960373345],"CKV_K8S_15":[0.25646387972614054,0.23856533078106432],"CKV_K8S_20":[0.23086770126076073,0.22138476568496734],"CKV_K8S_22":[0.2443424330669067,0.20174566170872688],"CKV_K8S_28":[0.2231278615950082,0.25019714960447015],"CKV_K8S_31":[0.28553504543547914,0.1942238427263559],"CKV_K8S_35":[0.2893258019758155,0.1737554651689731],"CKV_K8S_37":[0.2384588220653838,0.24208361011501853],"CKV_K8S_38":[0.2783364912203845,0.1579007423277302],"CKV_K8S_40":[0.261078337369206,0.21543447919438416],"CKV_K8S_43":[0.2622216041015665,0.17004809068947316],"CVE-2016-10228":[-0.06026416613514629,-0.07584052557632742],"CVE-2016-2781":[-0.016533290799945227,0.06546473582488913],"CVE-2016-9318":[-0.029056772362863144,-0.06985498513433457],"CVE-2017-16932":[-0.009767953070650951,0.03610049293066603],"CVE-2018-12886":[-0.1230022241952108,0.0067817218064713915],"CVE-2018-7169":[-0.0695107711090445,-0.008258315096246438],"CVE-2019-12290":[-0.08029842017429799,0.04315965274104094],"CVE-2019-12973":[0.07364681346549591,0.020409245048028213],"CVE-2019-13115":[-0.12139141773326631,-0.033905630290928086],"CVE-2019-13224":[0.10163109209037986,-0.11150326058204088],"CVE-2019-13225":[0.02219021309439734,0.08518624360312303],"CVE-2019-13627":[-0.09983780733837277,0.021586702783424023],"CVE-2019-14855":[0.026792167574890793,0.00919042611120755],"CVE-2019-15847":[-0.09690061241958124,-0.0717428698555541],"CVE-2019-16163":[0.07741124203792596,-0.13630238737739803],"CVE-2019-17498":[-0.07053900932274766,-0.039413542090946885],"CVE-2019-17543":[-0.06161890710393471,0.029391797639276764],"CVE-2019-19012":[-0.052892405644365384,-0.14634665640346411],"CVE-2019-19203":[0.07615404048951949,-0.11487268717295172],"CVE-2019-19204":[-0.08551640817678362,0.11391101305079963],"CVE-2019-19246":[-0.17164358908241467,-0.014355423348206406],"CVE-2019-19603":[-0.09666582560335432,-0.1382522755247724],"CVE-2019-19645":[0.056478311013830905,0.054620305437125635],"CVE-2019-19924":[-0.16848232648190087,-0.04888168855861327],"CVE-2019-25013":[-0.04178420927367594,-0.047362703119314335],"CVE-2019-3843":[-0.008833677479579456,-0.07852231377795803],"CVE-2019-3844":[0.033317672674370476,-0.014359515415845365],"CVE-2019-6988":[-0.04265365556874015,0.12115442569445592],"CVE-2020-10029":[0.009934085500252106,-0.05934503605421924],"CVE-2020-10251":[0.008102331462929714,-0.14345527076966022],"CVE-2020-11080":[-0.11309229451960062,-0.05386873083228106],"CVE-2020-13631":[0.084324106036011,0.05164261239239467],"CVE-2020-14155":[0.009236576894077368,0.05290007305433479],"CVE-2020-1751":[-0.0711603621990506,0.06373782572437674],"CVE-2020-1752":[0.019088918615589597,-0.03549545942184496],"CVE-2020-19143":[-0.029152197923603736,-0.16048435221024712],"CVE-2020-19498":[-0.11681597441440678,-0.11816010011797466],"CVE-2020-19499":[-0.14361371767940798,0.07038035298198109],"CVE-2020-19667":[-0.16671327848968906,0.014818947828154598],"CVE-2020-21594":[0.11835075347778835,-0.018292862429753785],"CVE-2020-21595":[0.09920500331931709,0.028958034602828565],"CVE-2020-21596":[-0.0752358191192242,-0.14330571514300208],"CVE-2020-21597":[-0.01929749098987706,0.1003379027199094],"CVE-2020-21598":[-0.01450391856694249,-0.1772310902929409],"CVE-2020-21599":[0.008603109662635519,-0.17006375028970652],"CVE-2020-21600":[0.07865050955369401,-0.09101916596915031],"CVE-2020-21601":[-0.01322352625204085,0.12057157617553457],"CVE-2020-21602":[0.059251966229657074,-0.15433524741365356],"CVE-2020-21603":[-0.08940656660224452,0.09187686136657662],"CVE-2020-21604":[0.10701630108217748,-0.08715856626140463],"CVE-2020-21605":[-0.0187178852504639,-0.13866396141444784],"CVE-2020-21606":[0.0648847505733699,0.07753389840068088],"CVE-2020-21913":[-0.044977563132348575,-0.09017878100505389],"CVE-2020-25664":[-0.11824807804507986,-0.14383161723885599],"CVE-2020-25665":[0.031631955699502286,-0.16341353781691972],"CVE-2020-25674":[-0.1485228927459494,-0.09487984904069469],"CVE-2020-25676":[0.04340399718638865,-0.1390732129951902],"CVE-2020-27618":[-0.07890336039190937,-0.07092314048920122],"CVE-2020-27750":[0.10068941848824019,-0.06020408634111992],"CVE-2020-27752":[-0.13995662367828837,-0.1159260849211883],"CVE-2020-27756":[0.06726725403823307,-0.06955697698164562],"CVE-2020-27760":[0.04305947535489848,0.09487957032870252],"CVE-2020-27762":[0.048396556556644654,-0.10425337501532586],"CVE-2020-27766":[0.12297553409677639,-0.062376175887079596],"CVE-2020-27770":[0.10790595647841282,-0.03799106673889238],"CVE-2020-6096":[0.022254155764210484,0.030767742794682394],"CVE-2021-20176":[-0.11431430585678067,0.09468354918428344],"CVE-2021-20241":[-0.05026222443536093,-0.17402150222285853],"CVE-2021-20243":[0.013241488438381879,0.10989251111009003],"CVE-2021-20244":[-0.16128782250947224,-0.07457802957660954],"CVE-2021-20245":[-0.08207083955868895,-0.16577074931652763],"CVE-2021-20246":[0.10973094821034615,0.006287318809037679],"CVE-2021-20309":[0.0784523117799452,-0.03762267236711455],"CVE-2021-20312":[-0.05964882045746396,0.10681786869174074],"CVE-2021-20313":[0.08611894334586889,-0.008601928422583371],"CVE-2021-22946":[-0.12587554591443534,-0.013210095754462067],"CVE-2021-22947":[-0.04136890027821078,0.04921412218003219],"CVE-2021-29338":[-0.15683013194514825,0.041645563924536826],"CVE-2021-30535":[-0.1000074170849877,0.047937536380319924],"CVE-2021-3326":[-0.10176580929477473,-0.01814840666163445],"CVE-2021-33574":[-0.04498640656121136,0.07151722736166292],"CVE-2021-35942":[-0.11858659841189441,0.02984870803225572],"CVE-2021-37750":[-0.09414014485814515,-0.042893893456086386],"CVE-2021-40528":[-0.09179829942859187,0.0037296221352632647],"CVE-2021-41524":[0.028007549572275067,-0.12104401717335897],"CVE-2021-41773":[-0.12524668764075755,0.0702139035259689],"Deployment.default":[0.19601694356640048,0.15773926145487072],"StatefulSet.default":[0.20478118543432644,0.1742328311093085],"bitnami-aks/drupal":[0.2792356448681947,0.22388889955588492],"deps":[-1.0,-0.5379690652371616],"drupal":[-0.9406752822676002,-0.5063523523553797],"marketplace.azurecr.io/bitnami/drupal:9.2.6-debian-10-r5":[-0.02077810872102291,-0.026123322112135312],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.03237705954164775,0.005823336312886368]}},"id":"112506","type":"StaticLayoutProvider"},{"attributes":{},"id":"112555","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"112527"}},"size":{"value":20}},"id":"112528","type":"Circle"},{"attributes":{},"id":"112561","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"112527","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"565e88a4-bbdf-41aa-90e6-2fd39391b1c1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"113854","type":"UnionRenderers"},{"attributes":{},"id":"113763","type":"LinearScale"},{"attributes":{},"id":"113856","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"113788","type":"TapTool"},{"attributes":{"axis":{"id":"113769"},"dimension":1,"ticker":null},"id":"113772","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113853","type":"BoxAnnotation"},{"attributes":{},"id":"113776","type":"SaveTool"},{"attributes":{},"id":"113836","type":"AllLabels"},{"attributes":{},"id":"113770","type":"BasicTicker"},{"attributes":{"source":{"id":"113795"}},"id":"113797","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"113800"},"inspection_policy":{"id":"113846"},"layout_provider":{"id":"113802"},"node_renderer":{"id":"113796"},"selection_policy":{"id":"113851"}},"id":"113793","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"113795"},"glyph":{"id":"113824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113797"}},"id":"113796","type":"GlyphRenderer"},{"attributes":{},"id":"113855","type":"Selection"},{"attributes":{},"id":"113839","type":"AllLabels"},{"attributes":{},"id":"113851","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113779","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"113787","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"113823"}},"size":{"value":20}},"id":"113824","type":"Circle"},{"attributes":{},"id":"113757","type":"DataRange1d"},{"attributes":{},"id":"113841","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"113799"}},"id":"113801","type":"CDSView"},{"attributes":{},"id":"113761","type":"LinearScale"},{"attributes":{"overlay":{"id":"113779"}},"id":"113775","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.05077399097543785,0.36420005431899755],"CKV_K8S_11":[-0.0357615066100757,0.3964245889113768],"CKV_K8S_12":[-0.030417439667771818,0.37710446536767017],"CKV_K8S_13":[-0.030214034309556808,0.35150536842755087],"CKV_K8S_15":[-0.08208994220894558,0.35933624003990633],"CKV_K8S_22":[-0.11530895197064228,0.3512356500771311],"CKV_K8S_23":[-0.10264595818373738,0.38649206824318744],"CKV_K8S_31":[-0.012527905129575802,0.3729571188736712],"CKV_K8S_38":[-0.06228519613944753,0.34322149144019876],"CKV_K8S_40":[-0.09412300565443654,0.341545736607849],"CKV_K8S_43":[-0.10842028366882961,0.36827355682004004],"CVE-2016-10228":[0.04409523641951727,0.06269710479642418],"CVE-2016-2781":[0.1104078692839954,-0.14416756532943684],"CVE-2016-9318":[-0.13580035736277052,-0.054292535436969186],"CVE-2017-16932":[-0.045362526656518846,-0.1314388548465371],"CVE-2018-12886":[-0.007637307003506115,0.051290620153747656],"CVE-2018-7169":[-0.11633925430289394,-0.03985088933938697],"CVE-2019-12290":[0.1138089612926866,-0.055477255053090556],"CVE-2019-12973":[0.013233380496928676,-0.1982996366589981],"CVE-2019-13115":[0.12047131260115336,-0.1891775124619233],"CVE-2019-13627":[0.023085142210384452,0.04216060532823478],"CVE-2019-14855":[-0.07406900426391114,-0.12504565221124925],"CVE-2019-15847":[-0.04658992670085001,-0.03530065667985476],"CVE-2019-17498":[-0.07967863972523669,0.029677919500163442],"CVE-2019-17543":[0.14870419915754882,-0.1556497720874122],"CVE-2019-19603":[0.0017667014440644851,-0.020789373715732435],"CVE-2019-19645":[0.11732142168698832,-0.012382812256347716],"CVE-2019-19924":[0.01950662265651282,-0.22724524061625814],"CVE-2019-20454":[-0.08638684485537287,-0.1549530809968388],"CVE-2019-25013":[0.04368426942895363,-0.19167417152668564],"CVE-2019-3843":[0.11600201097636535,0.033730377248518933],"CVE-2019-3844":[0.06737550118415443,-0.2196844780174633],"CVE-2019-6988":[-0.07619438415043292,-0.01858658744736608],"CVE-2020-10001":[-0.0062277313230884295,-0.22509566122868152],"CVE-2020-10029":[-0.10803122521862348,-0.16680308609800612],"CVE-2020-10251":[-0.09743301453602435,-0.11720892522191867],"CVE-2020-10663":[-0.01487716220582314,-0.19474503559548423],"CVE-2020-11080":[0.16705048178485218,-0.10689360284265152],"CVE-2020-12268":[-0.05359928769576648,-0.21275968216960287],"CVE-2020-13631":[-0.08815455771603015,-0.18695737689708056],"CVE-2020-14155":[-0.10003613643944846,-0.02032729490158171],"CVE-2020-1751":[0.0751492617404364,-0.07136786499472392],"CVE-2020-1752":[0.1420159245789978,-0.052289526589170104],"CVE-2020-19143":[0.13396891090581065,-0.08220126330310727],"CVE-2020-19498":[-0.03121853636444587,0.060899680434822724],"CVE-2020-19499":[0.1645783278359773,-0.0360437807710202],"CVE-2020-19667":[0.09690892669705257,-0.11556443409416382],"CVE-2020-21594":[0.05670516562396297,0.029127042405886885],"CVE-2020-21595":[0.09163977580577702,-0.03581028501673801],"CVE-2020-21596":[-0.016937486969998947,-0.15897991766888034],"CVE-2020-21597":[0.06767162227244818,-0.12250965852677731],"CVE-2020-21598":[-0.09972207079324698,0.013001146731320589],"CVE-2020-21599":[0.09366340234223154,-0.2077793625833891],"CVE-2020-21600":[-0.11994581645188239,-0.007819373162812868],"CVE-2020-21601":[-0.11564202840399848,-0.14216964360005818],"CVE-2020-21602":[0.17014106616879454,-0.0642066162091215],"CVE-2020-21603":[0.15626291692883645,-0.12791497941325797],"CVE-2020-21604":[-0.05962357010112105,0.04719408786800994],"CVE-2020-21605":[0.06976196137017945,0.057276149082146025],"CVE-2020-21606":[-0.06358214452318037,0.008727107806147718],"CVE-2020-21913":[0.014096781675906354,-0.16931166301445474],"CVE-2020-25664":[0.08651655061332056,0.021353345740414677],"CVE-2020-25665":[-0.06742175845888429,-0.06290187500724664],"CVE-2020-25674":[-0.013937645512182798,-0.11939558716183088],"CVE-2020-25676":[0.11360451039515489,-0.09556507348193155],"CVE-2020-27618":[0.14330352092168408,-0.022415960817118843],"CVE-2020-27750":[-0.06553043439628865,-0.19372143977347],"CVE-2020-27752":[0.15892509735333304,-0.08708636663519179],"CVE-2020-27756":[-0.039308827293229605,-0.18296786144785468],"CVE-2020-27760":[-0.052105392639947956,-0.09000726014672647],"CVE-2020-27762":[0.013143786565295997,0.06950943144706805],"CVE-2020-27766":[0.028478390127710758,-0.12832059495063666],"CVE-2020-27770":[0.033483125429563436,0.010183935049296147],"CVE-2020-6096":[-0.11892185438398653,-0.07548583834463224],"CVE-2021-20176":[0.09728382572743428,-0.17845920177090036],"CVE-2021-20241":[0.04655659753827747,-0.15974035355662247],"CVE-2021-20243":[-0.03155698831987091,-0.0015260010545731875],"CVE-2021-20244":[-0.05884624505249497,-0.16237047928852774],"CVE-2021-20245":[-0.12777670118492007,-0.12058617528548476],"CVE-2021-20246":[-0.10378958326184895,-0.09398477085999182],"CVE-2021-20309":[0.04216024104353545,-0.2211551194296826],"CVE-2021-20312":[-0.13789293615452988,-0.0931962806302189],"CVE-2021-20313":[0.1496587078275706,0.0008457565715306539],"CVE-2021-22946":[-0.03657035346277448,0.03155519080404776],"CVE-2021-22947":[0.12762540112258275,0.013779739680848458],"CVE-2021-29338":[0.1346172545209656,-0.12712070293162242],"CVE-2021-30535":[0.09405534806008996,0.048348643289255554],"CVE-2021-31799":[-0.0297436655551938,-0.21908201603199406],"CVE-2021-31879":[-0.09457172803344042,-0.06045790248957313],"CVE-2021-3326":[0.1255297061289166,-0.16506111881916102],"CVE-2021-33574":[-0.0027480794418593244,0.019959514420166333],"CVE-2021-3468":[0.052901630241352984,-0.020851653520856103],"CVE-2021-35942":[0.07106753372209784,-0.19008702509683567],"CVE-2021-37750":[0.07849862115716036,-0.15701010082773573],"CVE-2021-40528":[0.0852375051133843,-0.004276423256325623],"DaemonSet.default":[-0.047683615302917585,0.2675289183939755],"StatefulSet.default":[-0.07195566812166397,0.3865600180625598],"bitnami-aks/fluentd":[-0.06869051035101252,0.3971336784366112],"deps":[-0.31881057133740365,0.9904052175232912],"fluentd":[-0.2824306616029923,1.0],"marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0":[0.016225939970119136,-0.07363327870109268]}},"id":"113802","type":"StaticLayoutProvider"},{"attributes":{},"id":"113774","type":"WheelZoomTool"},{"attributes":{},"id":"113773","type":"PanTool"},{"attributes":{},"id":"113838","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"113823","type":"CategoricalColorMapper"},{"attributes":{},"id":"113777","type":"ResetTool"},{"attributes":{"axis":{"id":"113765"},"ticker":null},"id":"113768","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"113773"},{"id":"113774"},{"id":"113775"},{"id":"113776"},{"id":"113777"},{"id":"113778"},{"id":"113787"},{"id":"113788"},{"id":"113789"}]},"id":"113780","type":"Toolbar"},{"attributes":{},"id":"113857","type":"Selection"},{"attributes":{"data_source":{"id":"113799"},"glyph":{"id":"113798"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113801"}},"id":"113800","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluentd","DaemonSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","deps","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0"]},"selected":{"id":"113857"},"selection_policy":{"id":"113856"}},"id":"113799","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"113795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"113833","type":"LabelSet"},{"attributes":{},"id":"113766","type":"BasicTicker"},{"attributes":{},"id":"113798","type":"MultiLine"},{"attributes":{"formatter":{"id":"113841"},"major_label_policy":{"id":"113839"},"ticker":{"id":"113770"}},"id":"113769","type":"LinearAxis"},{"attributes":{"below":[{"id":"113765"}],"center":[{"id":"113768"},{"id":"113772"}],"height":768,"left":[{"id":"113769"}],"renderers":[{"id":"113793"},{"id":"113833"}],"title":{"id":"113755"},"toolbar":{"id":"113780"},"width":1024,"x_range":{"id":"113757"},"x_scale":{"id":"113761"},"y_range":{"id":"113759"},"y_scale":{"id":"113763"}},"id":"113754","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"113778","type":"HelpTool"},{"attributes":{"overlay":{"id":"113853"}},"id":"113789","type":"BoxSelectTool"},{"attributes":{},"id":"113759","type":"DataRange1d"},{"attributes":{"formatter":{"id":"113838"},"major_label_policy":{"id":"113836"},"ticker":{"id":"113766"}},"id":"113765","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-aks-joomla

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79c65aee-f277-423c-8348-2cc28181d612":{"defs":[],"roots":{"references":[{"attributes":{},"id":"116430","type":"BasicTickFormatter"},{"attributes":{},"id":"116353","type":"LinearScale"},{"attributes":{},"id":"116428","type":"AllLabels"},{"attributes":{},"id":"116370","type":"HelpTool"},{"attributes":{"data_source":{"id":"116391"},"glyph":{"id":"116390"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"116393"}},"id":"116392","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"116379","type":"HoverTool"},{"attributes":{"callback":null},"id":"116380","type":"TapTool"},{"attributes":{"axis":{"id":"116357"},"ticker":null},"id":"116360","type":"Grid"},{"attributes":{},"id":"116447","type":"Selection"},{"attributes":{"axis":{"id":"116361"},"dimension":1,"ticker":null},"id":"116364","type":"Grid"},{"attributes":{"text":"bitnami-aks-joomla"},"id":"116347","type":"Title"},{"attributes":{"edge_renderer":{"id":"116392"},"inspection_policy":{"id":"116438"},"layout_provider":{"id":"116394"},"node_renderer":{"id":"116388"},"selection_policy":{"id":"116443"}},"id":"116385","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"116371","type":"BoxAnnotation"},{"attributes":{},"id":"116369","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"116415"}},"size":{"value":20}},"id":"116416","type":"Circle"},{"attributes":{"source":{"id":"116391"}},"id":"116393","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"116415","type":"CategoricalColorMapper"},{"attributes":{},"id":"116433","type":"BasicTickFormatter"},{"attributes":{},"id":"116358","type":"BasicTicker"},{"attributes":{},"id":"116355","type":"LinearScale"},{"attributes":{},"id":"116431","type":"AllLabels"},{"attributes":{},"id":"116390","type":"MultiLine"},{"attributes":{},"id":"116443","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"116387"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"116425","type":"LabelSet"},{"attributes":{},"id":"116446","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/joomla",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-moodle

Bokeh Plot Bokeh.set_log_level("info"); {"b2c3b0a7-b81e-4aa8-92b7-593f31402541":{"defs":[],"roots":{"references":[{"attributes":{},"id":"123157","type":"LinearScale"},{"attributes":{},"id":"123252","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"123183","type":"HoverTool"},{"attributes":{"overlay":{"id":"123175"}},"id":"123171","type":"BoxZoomTool"},{"attributes":{},"id":"123170","type":"WheelZoomTool"},{"attributes":{},"id":"123169","type":"PanTool"},{"attributes":{"source":{"id":"123195"}},"id":"123197","type":"CDSView"},{"attributes":{"data_source":{"id":"123195"},"glyph":{"id":"123194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"123197"}},"id":"123196","type":"GlyphRenderer"},{"attributes":{},"id":"123173","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123229","type":"LabelSet"},{"attributes":{},"id":"123155","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123249"}},"id":"123185","type":"BoxSelectTool"},{"attributes":{},"id":"123235","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123219","type":"CategoricalColorMapper"},{"attributes":{},"id":"123162","type":"BasicTicker"},{"attributes":{},"id":"123194","type":"MultiLine"},{"attributes":{},"id":"123234","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"123191"},"glyph":{"id":"123220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"123193"}},"id":"123192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"123191"}},"id":"123193","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.6942903991721296,-0.21774369135741167],"CKV_K8S_11":[0.5642312741984677,-0.15377971920982672],"CKV_K8S_12":[0.6642380273862969,-0.27851512766816355],"CKV_K8S_13":[0.5514754614636537,-0.2749964561365438],"CKV_K8S_15":[0.5918671681061489,-0.2194750642526596],"CKV_K8S_20":[0.5563261807989012,-0.19417263456970554],"CKV_K8S_22":[0.5911781191947524,-0.08344966246216495],"CKV_K8S_28":[0.5273044381032223,-0.22711664222476596],"CKV_K8S_31":[0.5415724346170151,-0.1211255630486558],"CKV_K8S_35":[0.570945912272352,-0.2465464352924383],"CKV_K8S_37":[0.5613328059872433,-0.093889716650296],"CKV_K8S_38":[0.5145636018944939,-0.26526793587083497],"CKV_K8S_40":[0.6058654022020032,-0.1504434238129333],"CKV_K8S_43":[0.6103426771647942,-0.11669317568895556],"CVE-2016-10228":[0.1311246205539362,-0.004974878408802594],"CVE-2016-2781":[-0.14569857050145163,-0.16003243066874834],"CVE-2016-9318":[-0.07537675142132587,-0.04148926765656956],"CVE-2017-16932":[-0.07132605401718645,-0.22621196141555308],"CVE-2018-12886":[-0.12741339185689088,-0.1900532913472953],"CVE-2018-7169":[0.04165562209238998,0.0008140254660387703],"CVE-2019-12290":[-0.03854969764863362,-0.1258630311367005],"CVE-2019-12973":[-0.12705719082645486,0.24576864022770342],"CVE-2019-13115":[-0.05429744350679132,-0.08646158091851323],"CVE-2019-13627":[0.019577962303325043,-0.20161989235002375],"CVE-2019-14855":[-0.12538988856914443,-0.06008315890933714],"CVE-2019-15847":[0.12204081691620966,-0.09732431928230706],"CVE-2019-17498":[0.052343767882463914,0.04273866135660003],"CVE-2019-17543":[0.09679290058120718,0.02822668753199238],"CVE-2019-19603":[-0.2560866604699862,0.23515091338916094],"CVE-2019-19645":[-0.32246569061058517,0.15059223508339925],"CVE-2019-19924":[-0.2550386742554744,-0.16072724732286656],"CVE-2019-25013":[0.13077177950830526,-0.05015143762390095],"CVE-2019-3843":[-0.05288503677685497,-0.1890362269882439],"CVE-2019-3844":[0.062401767258028915,-0.1765718593328459],"CVE-2019-6988":[-0.04806767592661459,0.28557920233639966],"CVE-2020-10029":[0.07770430960046615,-0.11311279146656267],"CVE-2020-10251":[-0.0811542660164402,0.2606165182253564],"CVE-2020-11080":[0.009107065808955926,-0.06710146656295798],"CVE-2020-13631":[-0.28885830371943066,0.049281475595355714],"CVE-2020-14155":[-0.01955130028248548,-0.16340212337067989],"CVE-2020-1751":[-0.14920295192862526,-0.11574730174408744],"CVE-2020-1752":[-0.10418032583238059,-0.1382721471956838],"CVE-2020-19143":[-0.1928038560461148,0.18970550506670736],"CVE-2020-19498":[0.13114305666240744,0.10269847330763257],"CVE-2020-19499":[-0.1793282651019395,0.2719149676026186],"CVE-2020-19667":[-0.2863260889841729,-0.06275633672892413],"CVE-2020-21594":[-0.2652734745129209,0.12795416463810907],"CVE-2020-21595":[-0.2543228026801371,-0.10499818840368723],"CVE-2020-21596":[-0.21609796905072615,0.14586539643276808],"CVE-2020-21597":[-0.12562221794936052,0.28840576869858076],"CVE-2020-21598":[-0.09260930480293485,0.19738622574384482],"CVE-2020-21599":[-0.34849532817249396,-0.029018915641887667],"CVE-2020-21600":[-0.25510715240313314,-0.02202078219789642],"CVE-2020-21601":[0.11860971417111985,0.14053695845776398],"CVE-2020-21602":[0.007205523002346042,0.16011536676353416],"CVE-2020-21603":[-0.20788351887616002,0.09124443756242086],"CVE-2020-21604":[-0.038881857478647606,0.2257655102366167],"CVE-2020-21605":[-0.30546567957440296,0.10690920402664807],"CVE-2020-21606":[0.07130869701253158,0.21029094150136948],"CVE-2020-21913":[0.02682451721548082,-0.1627220744571512],"CVE-2020-25664":[-0.2950133005932748,-0.1453944706258995],"CVE-2020-25665":[-0.3381045554990749,-0.07155201521973341],"CVE-2020-25674":[-0.24327237964187906,0.048047023511190556],"CVE-2020-25676":[-0.34892209915507955,0.0953592899243876],"CVE-2020-27618":[-0.02000422142948537,-0.02211364545862988],"CVE-2020-27750":[-0.29307241291225067,0.18298376927171303],"CVE-2020-27752":[0.05872212893976394,0.14153271428188616],"CVE-2020-27756":[-0.3078407374586807,-0.0057135994707823426],"CVE-2020-27760":[-0.2483303444026923,0.1925244433836641],"CVE-2020-27762":[-0.010402247270216313,-0.250331040361836],"CVE-2020-27766":[0.09707806913476413,0.1792866132173098],"CVE-2020-27770":[-0.004031872125358063,0.2623435376271443],"CVE-2020-6096":[-0.0008913794168535273,0.028063523253576507],"CVE-2021-20176":[-0.23358088072947997,-0.19579426648899906],"CVE-2021-20241":[-0.3161896794551893,-0.10863918607035204],"CVE-2021-20243":[-0.35989953729988694,0.021310128948635727],"CVE-2021-20244":[-0.2096281633539905,0.24039504935139494],"CVE-2021-20245":[-0.15179278830613271,0.2095397396268774],"CVE-2021-20246":[-0.05082669165184828,0.16443289735167033],"CVE-2021-20309":[-0.33397196580351685,0.05249451054232337],"CVE-2021-20312":[-0.137368716162867,0.14561764041439346],"CVE-2021-20313":[0.04184294717691422,0.24703480485574106],"CVE-2021-22946":[-0.10489379037305795,-0.21362869856709907],"CVE-2021-22947":[0.09753942005881726,-0.14779407570281797],"CVE-2021-29338":[0.01539911621482601,0.20735575012076168],"CVE-2021-30535":[-0.10787492810600247,-0.09764294497568818],"CVE-2021-3326":[0.09493788625851793,-0.014349005631194558],"CVE-2021-33574":[0.0547169392373838,-0.039951406302057554],"CVE-2021-35942":[0.09017699615155136,-0.06761839344715498],"CVE-2021-37750":[-0.08366457061771866,-0.16868551846015017],"CVE-2021-40528":[-0.026776443709506107,-0.21628876433723213],"Deployment.default":[0.42743379646299634,-0.13501206775433056],"StatefulSet.default":[0.48190470573761657,-0.17844078810241953],"bitnami-aks/moodle":[0.6192751815375341,-0.1928308516099909],"deps":[-0.929431800122168,0.8571085081391073],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[0.033714069142679694,-0.11436272749774011],"marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0":[-0.09028438378790918,0.02061081299917182],"moodle":[-1.0,0.9255093893891214]}},"id":"123198","type":"StaticLayoutProvider"},{"attributes":{},"id":"123174","type":"HelpTool"},{"attributes":{},"id":"123250","type":"UnionRenderers"},{"attributes":{},"id":"123172","type":"SaveTool"},{"attributes":{"axis":{"id":"123161"},"ticker":null},"id":"123164","type":"Grid"},{"attributes":{"edge_renderer":{"id":"123196"},"inspection_policy":{"id":"123242"},"layout_provider":{"id":"123198"},"node_renderer":{"id":"123192"},"selection_policy":{"id":"123247"}},"id":"123189","type":"GraphRenderer"},{"attributes":{},"id":"123247","type":"NodesOnly"},{"attributes":{"text":"bitnami-aks-moodle"},"id":"123151","type":"Title"},{"attributes":{"formatter":{"id":"123234"},"major_label_policy":{"id":"123232"},"ticker":{"id":"123162"}},"id":"123161","type":"LinearAxis"},{"attributes":{},"id":"123166","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123175","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"123237"},"major_label_policy":{"id":"123235"},"ticker":{"id":"123166"}},"id":"123165","type":"LinearAxis"},{"attributes":{},"id":"123251","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123249","type":"BoxAnnotation"},{"attributes":{},"id":"123159","type":"LinearScale"},{"attributes":{"below":[{"id":"123161"}],"center":[{"id":"123164"},{"id":"123168"}],"height":768,"left":[{"id":"123165"}],"renderers":[{"id":"123189"},{"id":"123229"}],"title":{"id":"123151"},"toolbar":{"id":"123176"},"width":1024,"x_range":{"id":"123153"},"x_scale":{"id":"123157"},"y_range":{"id":"123155"},"y_scale":{"id":"123159"}},"id":"123150","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123232","type":"AllLabels"},{"attributes":{},"id":"123242","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","moodle","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32"],"start":["bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","bitnami-aks/moodle","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","marketplace.azurecr.io/bitnami/moodle:3.11.3-debian-10-r0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"123253"},"selection_policy":{"id":"123252"}},"id":"123195","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"123165"},"dimension":1,"ticker":null},"id":"123168","type":"Grid"},{"attributes":{},"id":"123253","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123219"}},"size":{"value":20}},"id":"123220","type":"Circle"},{"attributes":{"callback":null},"id":"123184","type":"TapTool"},{"attributes":{},"id":"123237","type":"BasicTickFormatter"},{"attributes":{},"id":"123153","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/moodle",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0db349e6-395a-4533-9a85-a6b2acddb7b9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"105738"},"major_label_policy":{"id":"105736"},"ticker":{"id":"105666"}},"id":"105665","type":"LinearAxis"},{"attributes":{},"id":"105659","type":"DataRange1d"},{"attributes":{},"id":"105739","type":"AllLabels"},{"attributes":{"source":{"id":"105699"}},"id":"105701","type":"CDSView"},{"attributes":{},"id":"105666","type":"BasicTicker"},{"attributes":{},"id":"105736","type":"AllLabels"},{"attributes":{"text":"bitnami-aks-redmine"},"id":"105655","type":"Title"},{"attributes":{"data_source":{"id":"105699"},"glyph":{"id":"105698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105701"}},"id":"105700","type":"GlyphRenderer"},{"attributes":{},"id":"105678","type":"HelpTool"},{"attributes":{"overlay":{"id":"105753"}},"id":"105689","type":"BoxSelectTool"},{"attributes":{},"id":"105751","type":"NodesOnly"},{"attributes":{"data_source":{"id":"105695"},"glyph":{"id":"105724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105697"}},"id":"105696","type":"GlyphRenderer"},{"attributes":{},"id":"105663","type":"LinearScale"},{"attributes":{},"id":"105676","type":"SaveTool"},{"attributes":{},"id":"105746","type":"NodesOnly"},{"attributes":{},"id":"105661","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["bitnami-aks/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-dokuwiki

Bokeh Plot Bokeh.set_log_level("info"); {"e14265f3-d9c6-4ce6-86b8-c15bebd80ed2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"102754","type":"BasicTicker"},{"attributes":{},"id":"102758","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"102837"}},"id":"102773","type":"BoxSelectTool"},{"attributes":{},"id":"102782","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"102779"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"102817","type":"LabelSet"},{"attributes":{},"id":"102825","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"102757"},{"id":"102758"},{"id":"102759"},{"id":"102760"},{"id":"102761"},{"id":"102762"},{"id":"102771"},{"id":"102772"},{"id":"102773"}]},"id":"102764","type":"Toolbar"},{"attributes":{"data_source":{"id":"102783"},"glyph":{"id":"102782"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"102785"}},"id":"102784","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"102763","type":"BoxAnnotation"},{"attributes":{},"id":"102745","type":"LinearScale"},{"attributes":{"text":"bitnami-dokuwiki"},"id":"102739","type":"Title"},{"attributes":{"axis":{"id":"102749"},"ticker":null},"id":"102752","type":"Grid"},{"attributes":{},"id":"102743","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"102807"}},"size":{"value":20}},"id":"102808","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.3342986826739325,-0.29231388116993406],"CKV_K8S_13":[-0.30445277307441654,-0.2919405263853099],"CKV_K8S_15":[-0.34955475771166605,-0.18202486071990145],"CKV_K8S_20":[-0.2945594486802964,-0.266347449164634],"CKV_K8S_22":[-0.36262993969584545,-0.21384205723497238],"CKV_K8S_28":[-0.37490222730449574,-0.17735397719956128],"CKV_K8S_31":[-0.317486210729604,-0.23811729131764212],"CKV_K8S_35":[-0.3333404667257617,-0.21172356801537745],"CKV_K8S_37":[-0.38555758618260394,-0.23467607274771476],"CKV_K8S_38":[-0.3581445404358605,-0.2744050617053609],"CKV_K8S_40":[-0.38788596408363457,-0.2020342836303922],"CKV_K8S_43":[-0.3252732198762996,-0.2662433061571131],"CVE-2016-10228":[0.027577319645401072,-0.029647674739213835],"CVE-2016-2781":[0.0643841359008826,-0.07779532925358808],"CVE-2016-9318":[0.2335819105876479,0.0013674915467551175],"CVE-2017-16932":[-0.01146782579161469,0.16699253287669238],"CVE-2018-12886":[0.0830239169079331,-0.048046421111809894],"CVE-2018-7169":[0.16825696774730883,0.15309319656407316],"CVE-2019-12290":[0.18298080406373474,0.08825439261705412],"CVE-2019-12973":[0.06867384825367699,0.18417647581601782],"CVE-2019-13115":[0.199065949750428,0.13673892837204196],"CVE-2019-13224":[0.20079199685534027,0.006610144979557413],"CVE-2019-13225":[0.17723635643066812,0.03343945159700948],"CVE-2019-13627":[-0.08687838283439694,0.005730116697317546],"CVE-2019-14855":[-0.0844817109984081,0.060269200988858705],"CVE-2019-15847":[0.052971717362826964,-0.1420271554730231],"CVE-2019-16163":[0.15439577784625652,0.06784878265706179],"CVE-2019-17498":[-0.0369235162220687,0.14540281445821354],"CVE-2019-17543":[0.011083458436919099,0.06422151470844818],"CVE-2019-19012":[0.12618802377666785,0.11643237753017963],"CVE-2019-19203":[0.11822595870415123,0.14224724269310568],"CVE-2019-19204":[0.23174095199047345,0.05878344666769637],"CVE-2019-19246":[0.04196716511011449,0.18629707444965105],"CVE-2019-19603":[-0.036670943645242725,0.11073838200039988],"CVE-2019-19645":[0.17458406420709688,0.12562250579929948],"CVE-2019-19924":[-0.0007859484084204851,0.10868521049585114],"CVE-2019-25013":[0.13545533148994776,-0.04201743850606237],"CVE-2019-3843":[0.1642219551575107,-0.12072195117548572],"CVE-2019-3844":[0.23929558307267476,0.028966819493053755],"CVE-2019-6988":[0.04063074872188471,-0.0978041805905592],"CVE-2020-10029":[0.08606667547602927,-0.14570135103157686],"CVE-2020-10251":[0.0188635020539905,-0.0663347399340904],"CVE-2020-11080":[0.18465082723716367,-0.04675943606621989],"CVE-2020-13631":[0.09718736948059234,-0.09688701956275464],"CVE-2020-14155":[-0.0313888065554285,-0.09806905382493974],"CVE-2020-1751":[0.12258948306366942,-0.07588147336117247],"CVE-2020-1752":[-0.06171614583548548,-0.05643209237471901],"CVE-2020-19143":[0.14532955587025517,0.16001630400625302],"CVE-2020-19498":[0.22361920265756513,0.08597756446855552],"CVE-2020-19499":[-0.023090675638826306,0.07891054578307631],"CVE-2020-19667":[0.12904711980303538,-0.137744489549848],"CVE-2020-21594":[0.129796882624015,0.18231831946503635],"CVE-2020-21595":[-0.007760823597030401,-0.008295423007076112],"CVE-2020-21596":[0.03184675380194811,0.12026187580120758],"CVE-2020-21597":[0.1358419115892387,-0.1084273313730903],"CVE-2020-21598":[0.20731655904630306,0.1077485231186212],"CVE-2020-21599":[0.14130459670540738,0.027250825681327626],"CVE-2020-21600":[0.026983324798504786,0.1521520596739921],"CVE-2020-21601":[0.22201228226782282,-0.05295440644471944],"CVE-2020-21602":[0.014006796646893799,-0.10481104166474041],"CVE-2020-21603":[0.10444504151110376,-0.12470803233711385],"CVE-2020-21604":[0.20496712929881675,-0.02300824436621499],"CVE-2020-21605":[0.08967635977216178,0.10315445776118383],"CVE-2020-21606":[0.19787720845964094,0.06327896388300325],"CVE-2020-21913":[0.2114350909826874,0.03507127293135003],"CVE-2020-25664":[-0.012476159755551327,-0.06274923395875363],"CVE-2020-25665":[0.11892831378985048,-0.009442442509071669],"CVE-2020-25674":[-0.059686568010086066,0.12280456709396606],"CVE-2020-25676":[-0.009412992187788469,0.028708011790420554],"CVE-2020-27618":[-0.047505947717209375,0.016842288212229873],"CVE-2020-27750":[-0.07680947535914882,0.09371163096900899],"CVE-2020-27752":[-0.046749218376253295,0.049096547671705494],"CVE-2020-27756":[-0.008203987074615329,0.1377403840607407],"CVE-2020-27760":[0.06167063402501012,0.15524874435220828],"CVE-2020-27762":[-0.009032047443920633,-0.11363126044048327],"CVE-2020-27766":[0.06780094682344215,-0.11625188597814018],"CVE-2020-27770":[0.0692455375004345,0.12710352838252809],"CVE-2020-6096":[0.15488199301029568,0.10811763593858413],"CVE-2021-20176":[0.1609397483911143,-0.06444276849249127],"CVE-2021-20241":[0.20391902108231114,-0.07385113832271552],"CVE-2021-20243":[0.23382469119519123,-0.026065169570365528],"CVE-2021-20244":[0.04715469876801146,0.08271188947966161],"CVE-2021-20245":[0.09284296316781332,0.1833617792586624],"CVE-2021-20246":[0.11556067865712386,0.07428508342304842],"CVE-2021-20309":[-0.03328568321335362,-0.03153146644764258],"CVE-2021-20312":[-0.04102419934549817,-0.07245965069610871],"CVE-2021-20313":[-0.07687350657053535,-0.031680200919770245],"CVE-2021-22946":[-0.08086424992914105,0.033199772728984646],"CVE-2021-22947":[0.015577985467087274,0.17850364696047996],"CVE-2021-29338":[0.022503636726714998,-0.13381006192081404],"CVE-2021-30535":[-0.05637617343838825,0.07930681141060449],"CVE-2021-3326":[0.1910780225888932,-0.09619742782810188],"CVE-2021-33574":[0.16814142772523663,-0.012662170757791717],"CVE-2021-35942":[0.1621637512664792,-0.09253790747191165],"CVE-2021-37750":[0.10397183098872625,0.16170199445252603],"CVE-2021-40528":[-0.0606429410183271,-0.01051693724520618],"Deployment.default":[-0.2568342632635086,-0.18358763655514138],"bitnami/dokuwiki":[-0.3611742288802905,-0.24800264218373053],"deps":[-0.9343778949258592,0.5671238185666384],"docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383":[0.06917663687068806,0.018662549752205982],"dokuwiki":[-1.0,0.6082271224080263]}},"id":"102786","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"102779"}},"id":"102781","type":"CDSView"},{"attributes":{},"id":"102835","type":"NodesOnly"},{"attributes":{"formatter":{"id":"102822"},"major_label_policy":{"id":"102820"},"ticker":{"id":"102750"}},"id":"102749","type":"LinearAxis"},{"attributes":{},"id":"102820","type":"AllLabels"},{"attributes":{},"id":"102822","type":"BasicTickFormatter"},{"attributes":{},"id":"102750","type":"BasicTicker"},{"attributes":{},"id":"102761","type":"ResetTool"},{"attributes":{},"id":"102839","type":"Selection"},{"attributes":{},"id":"102830","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","dokuwiki","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383"]},"selected":{"id":"102841"},"selection_policy":{"id":"102840"}},"id":"102783","type":"ColumnDataSource"},{"attributes":{},"id":"102741","type":"DataRange1d"},{"attributes":{"overlay":{"id":"102763"}},"id":"102759","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"102784"},"inspection_policy":{"id":"102830"},"layout_provider":{"id":"102786"},"node_renderer":{"id":"102780"},"selection_policy":{"id":"102835"}},"id":"102777","type":"GraphRenderer"},{"attributes":{},"id":"102757","type":"PanTool"},{"attributes":{},"id":"102823","type":"AllLabels"},{"attributes":{"callback":null},"id":"102772","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"102807","type":"CategoricalColorMapper"},{"attributes":{},"id":"102762","type":"HelpTool"},{"attributes":{"below":[{"id":"102749"}],"center":[{"id":"102752"},{"id":"102756"}],"height":768,"left":[{"id":"102753"}],"renderers":[{"id":"102777"},{"id":"102817"}],"title":{"id":"102739"},"toolbar":{"id":"102764"},"width":1024,"x_range":{"id":"102741"},"x_scale":{"id":"102745"},"y_range":{"id":"102743"},"y_scale":{"id":"102747"}},"id":"102738","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"102771","type":"HoverTool"},{"attributes":{"source":{"id":"102783"}},"id":"102785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-drupal

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7be7657f-33a9-45fd-8144-28d91828b6c7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"93689","type":"ResetTool"},{"attributes":{"below":[{"id":"93677"}],"center":[{"id":"93680"},{"id":"93684"}],"height":768,"left":[{"id":"93681"}],"renderers":[{"id":"93705"},{"id":"93745"}],"title":{"id":"93667"},"toolbar":{"id":"93692"},"width":1024,"x_range":{"id":"93669"},"x_scale":{"id":"93673"},"y_range":{"id":"93671"},"y_scale":{"id":"93675"}},"id":"93666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"93690","type":"HelpTool"},{"attributes":{},"id":"93758","type":"NodesOnly"},{"attributes":{},"id":"93710","type":"MultiLine"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","drupal","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"],"start":["bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"93769"},"selection_policy":{"id":"93768"}},"id":"93711","type":"ColumnDataSource"},{"attributes":{},"id":"93671","type":"DataRange1d"},{"attributes":{},"id":"93688","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"34aff6dd-55a5-4058-9c83-c1d9e97bf484":{"defs":[],"roots":{"references":[{"attributes":{},"id":"91166","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"91115"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"91153","type":"LabelSet"},{"attributes":{"below":[{"id":"91085"}],"center":[{"id":"91088"},{"id":"91092"}],"height":768,"left":[{"id":"91089"}],"renderers":[{"id":"91113"},{"id":"91153"}],"title":{"id":"91075"},"toolbar":{"id":"91100"},"width":1024,"x_range":{"id":"91077"},"x_scale":{"id":"91081"},"y_range":{"id":"91079"},"y_scale":{"id":"91083"}},"id":"91074","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"91079","type":"DataRange1d"},{"attributes":{"overlay":{"id":"91099"}},"id":"91095","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-moodle

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"891c7e83-e144-4694-a89f-33df4065821c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"99183","type":"LinearScale"},{"attributes":{"below":[{"id":"99185"}],"center":[{"id":"99188"},{"id":"99192"}],"height":768,"left":[{"id":"99189"}],"renderers":[{"id":"99213"},{"id":"99253"}],"title":{"id":"99175"},"toolbar":{"id":"99200"},"width":1024,"x_range":{"id":"99177"},"x_scale":{"id":"99181"},"y_range":{"id":"99179"},"y_scale":{"id":"99183"}},"id":"99174","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"99197","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/moodle",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-phpmyadmin

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f1d8095-b928-49d1-b2a6-89d8d2742916":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"94663"}},"id":"94659","type":"BoxZoomTool"},{"attributes":{},"id":"94741","type":"Selection"},{"attributes":{},"id":"94657","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"94679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"94717","type":"LabelSet"},{"attributes":{"formatter":{"id":"94722"},"major_label_policy":{"id":"94720"},"ticker":{"id":"94650"}},"id":"94649","type":"LinearAxis"},{"attributes":{},"id":"94725","type":"BasicTickFormatter"},{"attributes":{},"id":"94645","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"94707"}},"size":{"value":20}},"id":"94708","type":"Circle"},{"attributes":{},"id":"94654","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"94657"},{"id":"94658"},{"id":"94659"},{"id":"94660"},{"id":"94661"},{"id":"94662"},{"id":"94671"},{"id":"94672"},{"id":"94673"}]},"id":"94664","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/phpmyadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-phpmyadmin.default (container 0) - phpmyadmin","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5063349d-b5e9-4d57-9231-0e66f135ee48":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null,null],"description":["bitnami/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-wordpress

CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6928b001-f165-42e3-92a7-a4b54b93237b":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"88840","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"88875","type":"CategoricalColorMapper"},{"attributes":{},"id":"88815","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"88839","type":"HoverTool"},{"attributes":{},"id":"88809","type":"DataRange1d"},{"attributes":{"overlay":{"id":"88905"}},"id":"88841","type":"BoxSelectTool"},{"attributes":{},"id":"88828","type":"SaveTool"},{"attributes":{},"id":"88903","type":"NodesOnly"},{"attributes":{},"id":"88850","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16069688587996955,0.35015168338512165],"CKV_K8S_11":[0.1110281178884124,0.305501801693169],"CKV_K8S_12":[0.19078291162444977,0.3321049636631492],"CKV_K8S_13":[0.09453745535238078,0.3078757275762819],"CKV_K8S_15":[0.1802240397414568,0.2506382740703248],"CKV_K8S_20":[0.08868469708950802,0.28964382577628756],"CKV_K8S_22":[0.12818513256086847,0.29024390143829926],"CKV_K8S_28":[0.1278191725185284,0.3114594769369618],"CKV_K8S_31":[0.1806991810356757,0.270565747863061],"CKV_K8S_35":[0.16775696910527288,0.2883947999147034],"CKV_K8S_37":[0.13835146297102321,0.2735993647697132],"CKV_K8S_38":[0.1584120048306854,0.2716084197738587],"CKV_K8S_40":[0.1615758570663925,0.24977899651424396],"CKV_K8S_43":[0.10587016259652991,0.27843914277075577],"CVE-2016-10228":[0.05699595711213299,-0.03581395646208525],"CVE-2016-2781":[0.01500488341871942,-0.05508118689242971],"CVE-2016-9318":[0.07581986241335001,0.00772401735517544],"CVE-2017-16932":[-0.05710621997214148,0.0059844575670074665],"CVE-2018-12886":[0.05647065352211774,-0.055147040337749184],"CVE-2018-16487":[-0.11513859173790866,0.04764534165360127],"CVE-2018-7169":[-0.0065297211791868525,0.036442441649658756],"CVE-2019-10744":[0.09939800598081032,-0.03345208585600316],"CVE-2019-12290":[0.0506848364458199,0.0022916133906816724],"CVE-2019-12973":[-0.13110220327928748,-0.16286639647680837],"CVE-2019-13115":[-0.01302059449286736,-0.01933672948492523],"CVE-2019-13224":[-0.16806814923384306,0.0019819667591527775],"CVE-2019-13225":[-0.007086031034695724,-0.1278257821685571],"CVE-2019-13627":[0.02726280694690575,0.010721227328032849],"CVE-2019-14855":[-0.02083313024193193,0.07182006785636096],"CVE-2019-15847":[0.03687437272252054,-0.05712297052057286],"CVE-2019-16163":[-0.10125451922480098,-0.16816399821063713],"CVE-2019-17498":[-0.05503549807184095,0.06023423733150452],"CVE-2019-17543":[0.05885402216022516,0.020482309004098833],"CVE-2019-19012":[-0.12462805539428884,-0.18374536631626107],"CVE-2019-19203":[0.010995572179928503,-0.16941073826639547],"CVE-2019-19204":[-0.18595440445076344,-0.01156335220881955],"CVE-2019-19246":[-0.13794808680285406,0.004814048950782518],"CVE-2019-19603":[0.08319737501938529,-0.09500110801599604],"CVE-2019-19645":[-0.17018738291553223,-0.07961447220519484],"CVE-2019-19924":[-0.1183789481016063,-0.10672180720789005],"CVE-2019-25013":[-0.02829567720453718,0.010116136451658453],"CVE-2019-3843":[0.027265227440442408,-0.035914629764958586],"CVE-2019-3844":[-0.029819515760457434,0.05092786652896463],"CVE-2019-6988":[-0.11401366017145481,-0.06752024576044617],"CVE-2020-10029":[0.07476269129969575,-0.04026235624600776],"CVE-2020-10251":[-0.021806590691662034,-0.19765431207898884],"CVE-2020-11080":[0.05019806728841643,0.03788110700816748],"CVE-2020-13631":[-0.10204274358150528,-0.19282280921365377],"CVE-2020-14155":[-0.0024639147087525816,-0.03996600623032291],"CVE-2020-1751":[0.05548999835641222,-0.016990971584842557],"CVE-2020-1752":[-0.0037848796904960983,0.014734075104313692],"CVE-2020-19143":[0.069954862601319,-0.13426453463218],"CVE-2020-19498":[0.07369200250964442,-0.11373849915511172],"CVE-2020-19499":[-0.03580356233092879,-0.13385283323593045],"CVE-2020-19667":[-0.0676415923553307,-0.13484320520853257],"CVE-2020-21594":[-0.14456932205619125,-0.12148774774183164],"CVE-2020-21595":[-0.16252418338376326,-0.1418555441917865],"CVE-2020-21596":[-5.227334573221292e-05,-0.19405877324266163],"CVE-2020-21597":[-0.06184327011042051,-0.19646479485000953],"CVE-2020-21598":[-0.08236788606017545,-0.19689162977622857],"CVE-2020-21599":[0.05614769191533945,-0.149970444301827],"CVE-2020-21600":[-0.19286833702315262,-0.04382222516060971],"CVE-2020-21601":[-0.16529632604630765,0.02253267031132417],"CVE-2020-21602":[0.01278162715629544,-0.14404760980221068],"CVE-2020-21603":[-0.1323504201198043,0.041432039668870047],"CVE-2020-21604":[-0.18827147266640637,-0.100335265483807],"CVE-2020-21605":[-0.1408014167922173,-0.08709047547371451],"CVE-2020-21606":[-0.033152406045136695,-0.17289331288203372],"CVE-2020-21913":[0.07670335169065244,-0.01336278976251393],"CVE-2020-25664":[-0.10395468784086834,0.06439771876972232],"CVE-2020-25665":[-0.12466439823269378,-0.03195121608750408],"CVE-2020-25674":[-0.17197030191389354,-0.029382546699515625],"CVE-2020-25676":[-0.14513591161755146,-0.056816161518009035],"CVE-2020-27618":[0.031827146842493756,-0.016188139054563486],"CVE-2020-27750":[-0.05362051264661016,-0.16188337477324724],"CVE-2020-27752":[-0.15022144684042196,0.03716791191325561],"CVE-2020-27756":[-0.17030356834674878,-0.05357977317222534],"CVE-2020-27760":[-0.011452760096220193,-0.16619790860493663],"CVE-2020-27762":[-0.15263931195815048,-0.16146712012585487],"CVE-2020-27766":[-0.07651263232410506,-0.1687692492435106],"CVE-2020-27770":[-0.12642210492360031,-0.13850375628449182],"CVE-2020-28500":[-0.04278289979700161,-0.20142658781927225],"CVE-2020-6096":[0.02650853295707458,0.0536346777807103],"CVE-2020-8203":[0.026947400557707456,-0.18307040881786904],"CVE-2021-20176":[0.006912293194310232,0.07143533702475802],"CVE-2021-20241":[0.04626296473312125,-0.11375709105365808],"CVE-2021-20243":[-0.1624672132550414,-0.10427910848479995],"CVE-2021-20244":[0.03195479956003439,-0.13166658789323524],"CVE-2021-20245":[-0.11563359879954928,0.011136406447142828],"CVE-2021-20246":[-0.14818375857616295,-0.018347106122590814],"CVE-2021-20309":[-0.19250773398928975,-0.0722264181138499],"CVE-2021-20312":[-0.08787696979724532,-0.1104678772619536],"CVE-2021-20313":[-0.09891504417921176,-0.14246191104850575],"CVE-2021-22946":[-0.03786061453798235,0.03205013315127902],"CVE-2021-22947":[-0.059052817327008116,0.025981193074692793],"CVE-2021-23337":[0.0413466007665797,-0.16414967178989925],"CVE-2021-29338":[-0.17861799644671647,-0.12521597123607198],"CVE-2021-30535":[-0.006848053645767601,0.05618252958830296],"CVE-2021-3326":[-0.04257289859838736,0.0724343772153272],"CVE-2021-33574":[0.008181234421082956,-0.008206797871798842],"CVE-2021-35942":[-0.038343809583919836,-0.011979993048075654],"CVE-2021-37750":[0.05379398810783201,0.13809085935938728],"CVE-2021-40528":[-0.06283498280138201,0.04458189618772556],"Deployment.default":[0.09742917989875466,0.21054910014145378],"StatefulSet.default":[0.12173104307666449,0.24467657029940929],"bitnami/wordpress":[0.1508605642059624,0.30761258493417415],"deps":[0.9999999999999999,0.2515577989147887],"docker.io/bitnami/mariadb:10.5.12-debian-10-r60":[0.0246465184064394,0.035634591222061945],"docker.io/bitnami/wordpress:5.8.1-debian-10-r36":[-0.04703625659377666,-0.05798797086508926],"wordpress":[0.9988930857779452,0.28606531731158913]}},"id":"88854","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"88851"},"glyph":{"id":"88850"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88853"}},"id":"88852","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","CVE-2021-37750"],"start":["bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"]},"selected":{"id":"88909"},"selection_policy":{"id":"88908"}},"id":"88851","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"88905","type":"BoxAnnotation"},{"attributes":{},"id":"88888","type":"AllLabels"},{"attributes":{"below":[{"id":"88817"}],"center":[{"id":"88820"},{"id":"88824"}],"height":768,"left":[{"id":"88821"}],"renderers":[{"id":"88845"},{"id":"88885"}],"title":{"id":"88807"},"toolbar":{"id":"88832"},"width":1024,"x_range":{"id":"88809"},"x_scale":{"id":"88813"},"y_range":{"id":"88811"},"y_scale":{"id":"88815"}},"id":"88806","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"88890"},"major_label_policy":{"id":"88888"},"ticker":{"id":"88818"}},"id":"88817","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"88825"},{"id":"88826"},{"id":"88827"},{"id":"88828"},{"id":"88829"},{"id":"88830"},{"id":"88839"},{"id":"88840"},{"id":"88841"}]},"id":"88832","type":"Toolbar"},{"attributes":{"source":{"id":"88847"}},"id":"88849","type":"CDSView"},{"attributes":{"axis":{"id":"88817"},"ticker":null},"id":"88820","type":"Grid"},{"attributes":{},"id":"88818","type":"BasicTicker"},{"attributes":{},"id":"88909","type":"Selection"},{"attributes":{"overlay":{"id":"88831"}},"id":"88827","type":"BoxZoomTool"},{"attributes":{},"id":"88813","type":"LinearScale"},{"attributes":{"data_source":{"id":"88847"},"glyph":{"id":"88876"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88849"}},"id":"88848","type":"GlyphRenderer"},{"attributes":{},"id":"88898","type":"NodesOnly"},{"attributes":{},"id":"88893","type":"BasicTickFormatter"},{"attributes":{},"id":"88906","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,8.8,8.1,7.5,7,7,7,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null],"description":["bitnami/wordpress",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

deliveryhero-superset

Bokeh Plot Bokeh.set_log_level("info"); {"3755f2a0-b3cc-40fe-a9b1-907a7ec73aee":{"defs":[],"roots":{"references":[{"attributes":{},"id":"280159","type":"NodesOnly"},{"attributes":{"overlay":{"id":"280161"}},"id":"280097","type":"BoxSelectTool"},{"attributes":{},"id":"280106","type":"MultiLine"},{"attributes":{},"id":"280069","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"280108"},"inspection_policy":{"id":"280154"},"layout_provider":{"id":"280110"},"node_renderer":{"id":"280104"},"selection_policy":{"id":"280159"}},"id":"280101","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3341261162824476,-0.2127322247918109],"CKV_K8S_11":[-0.32765116065762806,-0.2552666934084921],"CKV_K8S_12":[-0.2686060891368551,-0.24919543469770913],"CKV_K8S_13":[-0.34232398044085743,-0.1847110111322068],"CKV_K8S_14":[-0.3386907796789257,-0.1591277956639114],"CKV_K8S_15":[-0.30951685111547905,-0.27065361973307933],"CKV_K8S_20":[-0.2891523647449128,-0.14705856852741067],"CKV_K8S_22":[-0.22111889836540854,-0.2316245930283199],"CKV_K8S_23":[-0.31628359910378395,-0.14672649036170848],"CKV_K8S_28":[-0.27587899073029637,-0.17289941428496775],"CKV_K8S_30":[-0.2538581272883721,-0.2768910766332302],"CKV_K8S_31":[-0.24408604220870206,-0.23767989776056483],"CKV_K8S_35":[-0.2815549335176239,-0.2729656426576802],"CKV_K8S_37":[-0.3121441331008881,-0.17855138794668668],"CKV_K8S_38":[-0.3464354430591003,-0.23598129995361852],"CKV_K8S_40":[-0.22928410700523272,-0.2655472955282696],"CKV_K8S_43":[-0.2523357663509879,-0.20169283253777331],"CKV_K8S_8":[-0.36605873797509086,-0.19561830280357306],"CKV_K8S_9":[-0.28010789995394325,-0.30034627135316067],"CVE-2016-2781":[0.12516222648729772,-0.04425554645126987],"CVE-2017-7475":[0.17452224351333503,-0.03835256002444225],"CVE-2018-18064":[0.14999477719561446,0.14605494068105523],"CVE-2018-8021":[0.0005392889943114413,0.10155986497850214],"CVE-2019-12413":[0.27919575591107526,0.08458640544633186],"CVE-2019-12414":[0.27257807972196463,0.1322229703190799],"CVE-2019-6461":[0.12238271568709887,0.24877793447339683],"CVE-2019-6462":[0.2599590566310062,0.16708385059378747],"CVE-2019-6988":[0.07741488368134507,0.026100434370983635],"CVE-2020-13948":[0.23468911811746113,0.15097848862831914],"CVE-2020-13949":[0.13074323878340807,0.1813218278576038],"CVE-2020-13952":[0.25984398272300824,0.022668067158532316],"CVE-2020-21594":[0.10047939336778637,-0.05604229020753589],"CVE-2020-21595":[0.06786221437467747,0.13840953103156833],"CVE-2020-21596":[0.15924181132431534,0.24270265713225603],"CVE-2020-21597":[0.223017063504313,0.11573076991343781],"CVE-2020-21598":[-0.024925626211210458,0.11987178874558273],"CVE-2020-21599":[0.22455909339472596,0.04447415005874064],"CVE-2020-21600":[0.03522960607107988,-0.014256140898775986],"CVE-2020-21601":[0.1957717827591409,-0.01386594888170295],"CVE-2020-21602":[0.14147816262839066,-0.015622328569600483],"CVE-2020-21603":[0.12769989356456796,0.018980749163756045],"CVE-2020-21604":[0.10014210442656572,0.2218326732216782],"CVE-2020-21605":[0.033376024239938046,0.18120282868142898],"CVE-2020-21606":[0.07937401031636417,0.24468122076749318],"CVE-2021-20241":[0.0632530646769336,0.19740492899959083],"CVE-2021-20243":[0.21734411489442867,0.0118492967060328],"CVE-2021-20244":[0.03754182500121875,0.04293626684141534],"CVE-2021-20245":[-0.017360171572169784,0.15325342486512117],"CVE-2021-20246":[-0.002657353916477208,0.04596874036672425],"CVE-2021-20309":[0.2152288494007473,-0.038455790316944724],"CVE-2021-20312":[0.2063170130348778,0.17311454322221398],"CVE-2021-20313":[0.1884105335425169,0.07527278531220871],"CVE-2021-22945":[0.18487477820363732,0.2264651718317608],"CVE-2021-22946":[0.2693749615062758,0.05294365826984944],"CVE-2021-22947":[0.23646039351213705,0.19378406243324564],"CVE-2021-23215":[0.15697381810675928,-0.0627750179146396],"CVE-2021-23437":[0.015918009481392985,0.20967951393415193],"CVE-2021-26260":[0.23510732494831113,0.07634824864699366],"CVE-2021-27907":[-0.02172893852150476,0.07483118393861941],"CVE-2021-28125":[0.024845393799889773,0.13579094183173585],"CVE-2021-29338":[0.010938835171367733,0.012528910374050187],"CVE-2021-29921":[0.0485687882352895,0.2281832938290808],"CVE-2021-30473":[0.002612634923957688,0.17537848685744176],"CVE-2021-30474":[0.2434466408838684,-0.0075430423037473465],"CVE-2021-30475":[0.18809260325619556,0.12981017393203678],"CVE-2021-31879":[0.21355698156377734,0.2157879906841363],"CVE-2021-33574":[0.17532361646976932,0.19080469566895206],"CVE-2021-3426":[0.03847191183295796,0.08757971153453337],"CVE-2021-3598":[0.07469173987063189,-0.0108890753134187],"CVE-2021-3605":[0.09236290940038856,0.17796062813833793],"CVE-2021-40528":[0.13932568233378514,0.21590374334926948],"CVE-2021-41617":[0.25826399931560035,0.10638180999938097],"Deployment.default":[-0.2247986116814017,-0.16970615959098634],"Job.default":[-0.29104300726879523,-0.21636017442616481],"PRISMA-2021-0132":[0.1760540144050797,0.026000661553296313],"PRISMA-2021-0134":[0.06768958238050621,-0.04151780052416298],"apache/superset:latest":[0.11539238178075309,0.08765642063791815],"deliveryhero/superset":[-0.2999711994637491,-0.22659945662269906],"deps":[-1.0,-0.7613492621313689]}},"id":"280110","type":"StaticLayoutProvider"},{"attributes":{},"id":"280149","type":"BasicTickFormatter"},{"attributes":{},"id":"280163","type":"Selection"},{"attributes":{},"id":"280074","type":"BasicTicker"},{"attributes":{"data_source":{"id":"280103"},"glyph":{"id":"280132"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280105"}},"id":"280104","type":"GlyphRenderer"},{"attributes":{},"id":"280067","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280161","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"280073"},"ticker":null},"id":"280076","type":"Grid"},{"attributes":{},"id":"280084","type":"SaveTool"},{"attributes":{"data_source":{"id":"280107"},"glyph":{"id":"280106"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280109"}},"id":"280108","type":"GlyphRenderer"},{"attributes":{"source":{"id":"280103"}},"id":"280105","type":"CDSView"},{"attributes":{},"id":"280146","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"280146"},"major_label_policy":{"id":"280144"},"ticker":{"id":"280074"}},"id":"280073","type":"LinearAxis"},{"attributes":{},"id":"280082","type":"WheelZoomTool"},{"attributes":{},"id":"280147","type":"AllLabels"},{"attributes":{"callback":null},"id":"280096","type":"TapTool"},{"attributes":{"axis":{"id":"280077"},"dimension":1,"ticker":null},"id":"280080","type":"Grid"},{"attributes":{},"id":"280078","type":"BasicTicker"},{"attributes":{},"id":"280086","type":"HelpTool"},{"attributes":{},"id":"280144","type":"AllLabels"},{"attributes":{},"id":"280065","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"280095","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/superset:latest","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2018-8021","CVE-2020-13948","PRISMA-2021-0134","CVE-2020-13952","PRISMA-2021-0132","CVE-2021-23437","CVE-2020-13949","CVE-2021-28125","CVE-2021-3605","CVE-2021-27907","CVE-2019-12414","CVE-2019-12413","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2021-41617","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475"],"start":["deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest"]},"selected":{"id":"280165"},"selection_policy":{"id":"280164"}},"id":"280107","type":"ColumnDataSource"},{"attributes":{},"id":"280081","type":"PanTool"},{"attributes":{},"id":"280165","type":"Selection"},{"attributes":{"formatter":{"id":"280149"},"major_label_policy":{"id":"280147"},"ticker":{"id":"280078"}},"id":"280077","type":"LinearAxis"},{"attributes":{},"id":"280162","type":"UnionRenderers"},{"attributes":{},"id":"280164","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280087","type":"BoxAnnotation"},{"attributes":{"text":"deliveryhero-superset"},"id":"280063","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"280081"},{"id":"280082"},{"id":"280083"},{"id":"280084"},{"id":"280085"},{"id":"280086"},{"id":"280095"},{"id":"280096"},{"id":"280097"}]},"id":"280088","type":"Toolbar"},{"attributes":{},"id":"280085","type":"ResetTool"},{"attributes":{"below":[{"id":"280073"}],"center":[{"id":"280076"},{"id":"280080"}],"height":768,"left":[{"id":"280077"}],"renderers":[{"id":"280101"},{"id":"280141"}],"title":{"id":"280063"},"toolbar":{"id":"280088"},"width":1024,"x_range":{"id":"280065"},"x_scale":{"id":"280069"},"y_range":{"id":"280067"},"y_scale":{"id":"280071"}},"id":"280062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.5,8.1,7.5,7.5,7.5,6.1,5.5,5.4,5.3,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["deliveryhero/superset",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-superset-init-db.default (container 0) - superset-init-db","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

depscloud-depscloud

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6bf94236-7c99-4645-9a4e-c8d7b546a92f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"282090"},"major_label_policy":{"id":"282088"},"ticker":{"id":"282018"}},"id":"282017","type":"LinearAxis"},{"attributes":{"data_source":{"id":"282047"},"glyph":{"id":"282076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282049"}},"id":"282048","type":"GlyphRenderer"},{"attributes":{},"id":"282030","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282075"}},"size":{"value":20}},"id":"282076","type":"Circle"},{"attributes":{},"id":"282103","type":"NodesOnly"},{"attributes":{"callback":null},"id":"282040","type":"TapTool"},{"attributes":{},"id":"282109","type":"Selection"},{"attributes":{"source":{"id":"282051"}},"id":"282053","type":"CDSView"},{"attributes":{"axis":{"id":"282021"},"dimension":1,"ticker":null},"id":"282024","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","depscloud","Deployment.default","Job.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","Job.default","StatefulSet.default","CronJob.default","Job.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","StatefulSet.default","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-36159","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5"],"start":["depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_35","Job.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","ocr.sh/depscloud/gateway:0.3.5","CVE-2021-36159","CVE-2021-36159"]},"selected":{"id":"282109"},"selection_policy":{"id":"282108"}},"id":"282051","type":"ColumnDataSource"},{"attributes":{},"id":"282098","type":"NodesOnly"},{"attributes":{"data_source":{"id":"282051"},"glyph":{"id":"282050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282053"}},"id":"282052","type":"GlyphRenderer"},{"attributes":{},"id":"282011","type":"DataRange1d"},{"attributes":{},"id":"282029","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.1,null,null,null],"description":["depscloud/depscloud",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gateway.default (container 0) - gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

depscloud-extractor

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31fd9dcb-24c3-485f-a280-c0a3ec036114":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"282688","type":"TapTool"},{"attributes":{"data_source":{"id":"282695"},"glyph":{"id":"282724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282697"}},"id":"282696","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"282695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"282733","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"282700"},"inspection_policy":{"id":"282746"},"layout_provider":{"id":"282702"},"node_renderer":{"id":"282696"},"selection_policy":{"id":"282751"}},"id":"282693","type":"GraphRenderer"},{"attributes":{},"id":"282738","type":"BasicTickFormatter"},{"attributes":{},"id":"282659","type":"DataRange1d"},{"attributes":{},"id":"282678","type":"HelpTool"},{"attributes":{},"id":"282698","type":"MultiLine"},{"attributes":{},"id":"282756","type":"UnionRenderers"},{"attributes":{},"id":"282757","type":"Selection"},{"attributes":{},"id":"282663","type":"LinearScale"},{"attributes":{"source":{"id":"282699"}},"id":"282701","type":"CDSView"},{"attributes":{},"id":"282657","type":"DataRange1d"},{"attributes":{},"id":"282661","type":"LinearScale"},{"attributes":{},"id":"282676","type":"SaveTool"},{"attributes":{},"id":"282670","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"282723","type":"CategoricalColorMapper"},{"attributes":{"text":"depscloud-extractor"},"id":"282655","type":"Title"},{"attributes":{},"id":"282751","type":"NodesOnly"},{"attributes":{},"id":"282741","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282723"}},"size":{"value":20}},"id":"282724","type":"Circle"},{"attributes":{},"id":"282736","type":"AllLabels"},{"attributes":{"axis":{"id":"282669"},"dimension":1,"ticker":null},"id":"282672","type":"Grid"},{"attributes":{},"id":"282755","type":"Selection"},{"attributes":{"overlay":{"id":"282679"}},"id":"282675","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"282665"}],"center":[{"id":"282668"},{"id":"282672"}],"height":768,"left":[{"id":"282669"}],"renderers":[{"id":"282693"},{"id":"282733"}],"title":{"id":"282655"},"toolbar":{"id":"282680"},"width":1024,"x_range":{"id":"282657"},"x_scale":{"id":"282661"},"y_range":{"id":"282659"},"y_scale":{"id":"282663"}},"id":"282654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"282666","type":"BasicTicker"},{"attributes":{"formatter":{"id":"282738"},"major_label_policy":{"id":"282736"},"ticker":{"id":"282666"}},"id":"282665","type":"LinearAxis"},{"attributes":{},"id":"282673","type":"PanTool"},{"attributes":{"source":{"id":"282695"}},"id":"282697","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282679","type":"BoxAnnotation"},{"attributes":{},"id":"282677","type":"ResetTool"},{"attributes":{"axis":{"id":"282665"},"ticker":null},"id":"282668","type":"Grid"},{"attributes":{},"id":"282674","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5"]},"selected":{"id":"282757"},"selection_policy":{"id":"282756"}},"id":"282699","type":"ColumnDataSource"},{"attributes":{},"id":"282746","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25311673829136694,-0.471834029298257],"CKV_K8S_11":[-0.2722950024685971,-0.47400894025034873],"CKV_K8S_12":[-0.2350788649582626,-0.4328028301016642],"CKV_K8S_13":[-0.3182798723303992,-0.4326922511556626],"CKV_K8S_15":[-0.23786756113242166,-0.45372048763181677],"CKV_K8S_20":[-0.29129097380453656,-0.4059688659144614],"CKV_K8S_22":[-0.23185511424031055,-0.47738747283175176],"CKV_K8S_23":[-0.31104452038601743,-0.3959097678776017],"CKV_K8S_28":[-0.26810423922895915,-0.41583609274580996],"CKV_K8S_31":[-0.21606504882731678,-0.4588743982949425],"CKV_K8S_37":[-0.30563909034090425,-0.45038562203207655],"CKV_K8S_38":[-0.2615848703123699,-0.43845789856572637],"CKV_K8S_40":[-0.2928700376055677,-0.4295007573878777],"CKV_K8S_43":[-0.32055282316532535,-0.41309966719870456],"CVE-2016-10228":[-0.1603881399374325,0.08115819309564287],"CVE-2016-2781":[0.0824588900287294,0.1239960112195288],"CVE-2016-9318":[-0.07451382842231673,-0.07543579331974255],"CVE-2017-16932":[-0.012590323459376801,-0.12401550811732026],"CVE-2017-7475":[0.20208394935022753,0.012568252661897804],"CVE-2017-8834":[-0.01698223757279688,-0.014991297610026133],"CVE-2017-8871":[0.18480731309303722,0.00383901070392332],"CVE-2018-12886":[0.1651480740155981,0.14469534425391337],"CVE-2018-18064":[-0.13996688996289067,0.038982991066194246],"CVE-2018-25009":[-0.04134560500686448,0.1011225976057103],"CVE-2018-25010":[0.021511215427882938,0.12782948350162132],"CVE-2018-25011":[-0.08877197434156169,-0.11222736563081229],"CVE-2018-25012":[-0.1093760494550546,0.15834328292027464],"CVE-2018-25013":[-0.05999225053251693,-0.097243401658527],"CVE-2018-25014":[-0.14509051258688607,0.0913182672708027],"CVE-2018-7169":[0.14279046469643386,-0.10384900598186367],"CVE-2019-12290":[-0.16266330490838501,0.061343006253898574],"CVE-2019-12973":[0.20371324266529425,0.03579182093816265],"CVE-2019-13115":[0.11145830516559647,-0.12860557372767348],"CVE-2019-13627":[0.1263213253984895,0.132699074306275],"CVE-2019-14855":[-0.012001557721200911,0.12316929932067859],"CVE-2019-15142":[0.015121936696711797,-0.13436820456427598],"CVE-2019-15143":[0.12260513561310132,0.15997467040619856],"CVE-2019-15144":[-0.09574911729654483,0.07705027814287387],"CVE-2019-15145":[0.05185997502120002,0.07474314132272741],"CVE-2019-15847":[0.0014647046039619697,0.1807645182510174],"CVE-2019-17498":[-0.01714218931853527,0.07090543421379603],"CVE-2019-17543":[0.057181913792496396,-0.1456432799887932],"CVE-2019-18804":[0.18258019077006926,0.12181196332425655],"CVE-2019-19603":[0.07806269660459414,-0.14033867912219977],"CVE-2019-19645":[-0.046525662263422675,0.20668693122341616],"CVE-2019-19924":[-0.15035894013831524,0.11429587215726114],"CVE-2019-20446":[0.10855514784028786,0.08394275082189911],"CVE-2019-20454":[-0.07788280073685236,-0.004680671759884826],"CVE-2019-20907":[0.07312838380864681,0.04254000856573206],"CVE-2019-25013":[0.13873669312318154,0.05950010910521112],"CVE-2019-3843":[-0.12636998575819808,0.09946884972349597],"CVE-2019-3844":[0.14194613298227024,0.10984645029123574],"CVE-2019-6461":[0.17553887548975022,0.07603251237885968],"CVE-2019-6462":[-0.0001831880723823595,0.15144280015665382],"CVE-2019-6988":[0.0034520666924297686,-0.04093047461811914],"CVE-2020-10029":[0.15309810430253795,-0.08456071335269065],"CVE-2020-10251":[0.11581120411812494,-0.041223183515303685],"CVE-2020-11080":[-0.0709229069048949,0.12945766028166086],"CVE-2020-12825":[0.1073122150281866,-0.08764919955087848],"CVE-2020-13631":[0.0512077234344301,0.18572512053078521],"CVE-2020-14155":[-0.10797526280991061,0.10748042593309202],"CVE-2020-16587":[-0.04815819411206954,0.17166678207098265],"CVE-2020-16588":[0.11149886515533776,0.1113105594425],"CVE-2020-16589":[0.1305879751197989,-0.018011042426371825],"CVE-2020-1751":[0.09671075776800413,-0.10704149617390483],"CVE-2020-1752":[0.028232135485768143,0.1566001799735125],"CVE-2020-19143":[0.06141813494448273,-0.11775796035471271],"CVE-2020-19498":[-0.05018482158855814,-0.13261925534188634],"CVE-2020-19499":[0.024616132655734133,0.18133785874620348],"CVE-2020-19667":[0.03672069581268674,-0.11039992491318487],"CVE-2020-21594":[0.1684196294892732,-0.01163530424556954],"CVE-2020-21595":[0.08128225799553475,0.004912521185224609],"CVE-2020-21596":[-0.10726184245471586,0.0016216208305963366],"CVE-2020-21597":[0.07406955635630752,-0.09647760188491782],"CVE-2020-21598":[0.14647149167164622,0.1615926870604646],"CVE-2020-21599":[-0.016034711295824754,0.2162848972206305],"CVE-2020-21600":[-0.040840509264264094,0.15055783342315038],"CVE-2020-21601":[-0.09418877692086018,0.17546611219590358],"CVE-2020-21602":[0.08475915638847928,0.09543743271593656],"CVE-2020-21603":[0.1175729827529384,-0.06438259751444168],"CVE-2020-21604":[-0.04525687133167103,0.022106674191642604],"CVE-2020-21605":[0.04191020105812652,-0.049947615186736474],"CVE-2020-21606":[0.09247994915066465,0.18724077817638324],"CVE-2020-21913":[-0.15319289360990848,0.02147738652222273],"CVE-2020-24659":[0.11165855137139558,0.030893926851699373],"CVE-2020-24977":[0.035715362761466016,0.200809123619369],"CVE-2020-25664":[-0.1187169163478901,0.028340705860457352],"CVE-2020-25665":[-0.018185074775110218,-0.0915437093350162],"CVE-2020-25674":[-0.007978309545629014,-0.14548511189654154],"CVE-2020-25676":[-0.16451875857488119,0.04008064108303449],"CVE-2020-27618":[-0.050975365449584045,0.06968024744432029],"CVE-2020-27750":[0.05076976856774991,0.13951990868452177],"CVE-2020-27752":[0.04403437323240874,-0.017215594995628962],"CVE-2020-27756":[-0.0741791777709536,-0.03650002562293437],"CVE-2020-27760":[-0.10898745968366631,-0.05610379483600234],"CVE-2020-27762":[-0.07488235571953841,0.09389601741921089],"CVE-2020-27766":[0.0661253667914985,-0.07042989429762399],"CVE-2020-27770":[-0.06264193483373133,0.18701007399909156],"CVE-2020-28935":[0.007190816830418318,0.20369080835257417],"CVE-2020-36328":[-0.132988642155551,0.12559082345195974],"CVE-2020-36329":[0.0785941431584505,0.149953247735803],"CVE-2020-36330":[-0.1215005769199498,0.07596980007552179],"CVE-2020-36331":[-0.10100745750905278,0.04916015348816156],"CVE-2020-36332":[0.13284709926742203,-0.080617037374249],"CVE-2020-6096":[0.06719188591728281,0.19836372555740003],"CVE-2020-7774":[-0.15699805573308845,-0.014195929912899617],"CVE-2020-7788":[-0.08738166196291601,-0.056023186660697166],"CVE-2020-8492":[0.17103245057082134,0.021332211149732733],"CVE-2021-20176":[-0.14890123847438108,-0.036681047719124574],"CVE-2021-20231":[-0.13211783058903376,0.006105311572039369],"CVE-2021-20232":[-0.037744849491207065,-0.10754139918290785],"CVE-2021-20241":[-0.08822525850895592,0.15402804898199518],"CVE-2021-20243":[0.10017818019928129,-0.016305205518652433],"CVE-2021-20244":[0.01652988023460409,-0.09269072290481055],"CVE-2021-20245":[0.004088892527415345,-0.11099292635176274],"CVE-2021-20246":[-0.13233437316748423,0.05905505444253289],"CVE-2021-20296":[-0.015989145053594674,0.19355618861606538],"CVE-2021-20305":[0.11135347076126278,0.18741909369353596],"CVE-2021-20309":[-0.08881517451534879,0.11757653895961494],"CVE-2021-20312":[0.176452942441495,-0.05856192116858611],"CVE-2021-20313":[0.18536941929621792,-0.03253639271713657],"CVE-2021-21300":[0.058909815867566995,0.16538599383068756],"CVE-2021-22946":[0.13335636042773688,0.08754155219572492],"CVE-2021-22947":[-0.12482597644340385,-0.03896373242130308],"CVE-2021-23215":[-0.08739735673651057,-0.09097353748664316],"CVE-2021-23336":[0.1459413461456822,0.13622463798826676],"CVE-2021-2389":[0.04110059364359117,-0.1357175820744857],"CVE-2021-26260":[-0.134044360167602,-0.015388937360851679],"CVE-2021-27218":[0.16885284387843538,0.05464023731165058],"CVE-2021-27219":[0.12421780214133567,0.008846800022507715],"CVE-2021-27928":[-0.08075061406060083,0.19150745159598287],"CVE-2021-28153":[0.17055005112075036,-0.07704228041548275],"CVE-2021-29338":[0.023945128243795733,-0.15066899942423717],"CVE-2021-30535":[-0.10363197343098604,-0.024827964226620598],"CVE-2021-31535":[-0.06731181568435035,-0.11857853163422957],"CVE-2021-3177":[0.014258010354845497,-0.0693826823190134],"CVE-2021-31879":[-0.13758068132085852,-0.05827081112338061],"CVE-2021-32027":[0.19888542492075237,0.0604219933537208],"CVE-2021-32490":[0.14508101051056915,-0.05480316307637686],"CVE-2021-32491":[0.04484328813699458,-0.0849178139920739],"CVE-2021-32492":[-0.0706690186114472,0.04955672325215973],"CVE-2021-32493":[0.15070979273319343,0.007686115690229818],"CVE-2021-32803":[-0.04364104201645706,0.12541828649700565],"CVE-2021-32804":[0.14991868467241742,-0.02903607665352211],"CVE-2021-3326":[-0.04847611630687596,-0.0759309884294881],"CVE-2021-33560":[0.02118539038695335,0.21830857944966825],"CVE-2021-33574":[0.16210266905864573,0.11555802764118887],"CVE-2021-33587":[0.09140322668664327,-0.06296460100897247],"CVE-2021-33910":[0.1977942743394142,-0.015339445205170364],"CVE-2021-3426":[-0.043010750052232954,-0.04855976512984607],"CVE-2021-3474":[0.08966214023340695,0.16818632283321613],"CVE-2021-3475":[0.14474373753523123,0.035370928721710646],"CVE-2021-3476":[0.10563515223939676,0.14705034574483464],"CVE-2021-3477":[-0.0678344361714308,0.15561042686243756],"CVE-2021-3478":[-0.16254199747037654,0.00597108050769018],"CVE-2021-3479":[0.13041365057858775,0.1798751158522499],"CVE-2021-3500":[0.15552514816821478,0.08200218909800115],"CVE-2021-3516":[-0.10800585548254978,-0.09021566609357073],"CVE-2021-3517":[0.18017343802070576,0.09991120242749814],"CVE-2021-3518":[-0.1275539042690063,0.14663908999848338],"CVE-2021-3520":[0.18283689166983352,0.03952138249126061],"CVE-2021-3537":[0.052066631840447894,0.21613952088143182],"CVE-2021-3541":[-0.08515962248199092,0.023125401565928558],"CVE-2021-3580":[-0.03519974085632437,0.1906417120003544],"CVE-2021-35942":[0.08962266164129955,-0.12581595426618145],"CVE-2021-3598":[-0.10812301302000772,0.1342793421526474],"CVE-2021-3605":[-0.12192399306384498,-0.07440987233089402],"CVE-2021-36222":[-0.017811645667843913,-0.06570191492173341],"CVE-2021-3630":[0.10556471021571293,0.05650474719515344],"CVE-2021-3711":[-0.05125496834495933,-0.017563301147539817],"CVE-2021-3712":[0.05093820793226023,0.10822174045053613],"CVE-2021-37701":[-0.0210443692480308,0.16530468029914397],"CVE-2021-37712":[0.07707066949737855,-0.036390311907875575],"CVE-2021-37713":[0.19597544737706338,0.08443181573586309],"CVE-2021-37750":[0.12415219134656758,-0.11145893498812805],"CVE-2021-40330":[0.16947976189800193,-0.04110348374501106],"CVE-2021-40528":[-0.030281122135378813,-0.13443258058082244],"CVE-2021-41617":[0.009448961022132355,0.09724351071406498],"Deployment.default":[-0.2132091061738063,-0.34439509874703145],"PRISMA-2021-0125":[0.08554756906427105,0.20546430072548677],"deps":[0.906516990853465,1.0],"depscloud/extractor":[-0.2864362809879979,-0.4598243468558942],"ocr.sh/depscloud/extractor:0.3.5":[0.018077401962444405,0.029854148078017773]}},"id":"282702","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"282741"},"major_label_policy":{"id":"282739"},"ticker":{"id":"282670"}},"id":"282669","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282753","type":"BoxAnnotation"},{"attributes":{},"id":"282754","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"282699"},"glyph":{"id":"282698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282701"}},"id":"282700","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"282753"}},"id":"282689","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"282673"},{"id":"282674"},{"id":"282675"},{"id":"282676"},{"id":"282677"},{"id":"282678"},{"id":"282687"},{"id":"282688"},{"id":"282689"}]},"id":"282680","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["depscloud/extractor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-extractor.default (container 0) - extractor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

douban-tinyproxy-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"0b03e41c-15a2-4fa3-a724-85f4229f50af":{"defs":[],"roots":{"references":[{"attributes":{},"id":"304741","type":"LinearScale"},{"attributes":{"source":{"id":"304775"}},"id":"304777","type":"CDSView"},{"attributes":{"text":"douban-tinyproxy-exporter"},"id":"304735","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,7.1,6.5,5.9,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["douban/tinyproxy-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tinyproxy-exporter.default (container 0) - tinyproxy-exporter","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gh-shesselink81-public-wordpress-apache

CVE-2021-3711, CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-24659, CVE-2021-33910, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"08354c24-4e81-45a4-88b3-f0cab19e5cb8":{"defs":[],"roots":{"references":[{"attributes":{"text":"gh-shesselink81-public-wordpress-apache"},"id":"416515","type":"Title"},{"attributes":{},"id":"416537","type":"ResetTool"},{"attributes":{},"id":"416617","type":"Selection"},{"attributes":{},"id":"416616","type":"UnionRenderers"},{"attributes":{},"id":"416598","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416613","type":"BoxAnnotation"},{"attributes":{},"id":"416615","type":"Selection"},{"attributes":{"formatter":{"id":"416598"},"major_label_policy":{"id":"416596"},"ticker":{"id":"416526"}},"id":"416525","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"416583","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress-apache","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-33910"],"start":["gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33"]},"selected":{"id":"416617"},"selection_policy":{"id":"416616"}},"id":"416559","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"416533"},{"id":"416534"},{"id":"416535"},{"id":"416536"},{"id":"416537"},{"id":"416538"},{"id":"416547"},{"id":"416548"},{"id":"416549"}]},"id":"416540","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"416560"},"inspection_policy":{"id":"416606"},"layout_provider":{"id":"416562"},"node_renderer":{"id":"416556"},"selection_policy":{"id":"416611"}},"id":"416553","type":"GraphRenderer"},{"attributes":{"below":[{"id":"416525"}],"center":[{"id":"416528"},{"id":"416532"}],"height":768,"left":[{"id":"416529"}],"renderers":[{"id":"416553"},{"id":"416593"}],"title":{"id":"416515"},"toolbar":{"id":"416540"},"width":1024,"x_range":{"id":"416517"},"x_scale":{"id":"416521"},"y_range":{"id":"416519"},"y_scale":{"id":"416523"}},"id":"416514","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"416539"}},"id":"416535","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"416559"},"glyph":{"id":"416558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416561"}},"id":"416560","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"416555"},"glyph":{"id":"416584"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416557"}},"id":"416556","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"416547","type":"HoverTool"},{"attributes":{},"id":"416596","type":"AllLabels"},{"attributes":{},"id":"416533","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"416583"}},"size":{"value":20}},"id":"416584","type":"Circle"},{"attributes":{"overlay":{"id":"416613"}},"id":"416549","type":"BoxSelectTool"},{"attributes":{},"id":"416536","type":"SaveTool"},{"attributes":{},"id":"416521","type":"LinearScale"},{"attributes":{"callback":null},"id":"416548","type":"TapTool"},{"attributes":{},"id":"416517","type":"DataRange1d"},{"attributes":{},"id":"416601","type":"BasicTickFormatter"},{"attributes":{},"id":"416526","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.316906698325612,0.2085606409832337],"CKV_K8S_11":[0.26576959614620693,0.14486374901197926],"CKV_K8S_12":[0.3309695621168686,0.17765796818114163],"CKV_K8S_13":[0.23729645626054544,0.19850019736126467],"CKV_K8S_15":[0.2763941501292387,0.16464396240376244],"CKV_K8S_20":[0.27078763802912525,0.1824260347818241],"CKV_K8S_22":[0.2404785902304194,0.21820229993262685],"CKV_K8S_28":[0.2893846092367048,0.1525663886369165],"CKV_K8S_31":[0.21586272829668204,0.1972491067725913],"CKV_K8S_35":[0.2841863709166452,0.1342256371652162],"CKV_K8S_37":[0.23770060690969907,0.17927058937794227],"CKV_K8S_38":[0.2543975099039658,0.167621352959015],"CKV_K8S_40":[0.2550845207067231,0.2026714509876207],"CKV_K8S_43":[0.22011776652423776,0.21610375687654632],"CVE-2016-10228":[0.0558027087790122,0.013855831976572955],"CVE-2016-2781":[0.06800540639584135,-0.10164515078366752],"CVE-2016-9318":[0.0038312561534070994,0.050521405889023215],"CVE-2017-16932":[-0.025631295776840264,-0.002407667961333117],"CVE-2018-12886":[0.0389604261593472,-0.10937448109805523],"CVE-2018-16487":[-0.059860801302236734,0.07920529506951884],"CVE-2018-7169":[0.042104410352939305,-0.07209075915482306],"CVE-2019-10744":[-0.16561560499459196,-0.004573789797003153],"CVE-2019-12290":[0.05448622160156172,-0.11140766772080406],"CVE-2019-12973":[-0.14050228600591771,0.09119178484496132],"CVE-2019-13115":[0.07903944242272258,0.009026633417868569],"CVE-2019-13224":[-0.09567643807985977,-0.14247370208136897],"CVE-2019-13225":[-0.06814267068380035,-0.16540865728870904],"CVE-2019-13627":[0.03156943861162707,-0.014464021632012106],"CVE-2019-14855":[0.038030889630707075,0.021971190173374365],"CVE-2019-15847":[0.06848078713274316,0.025837004100823277],"CVE-2019-16163":[-0.18671224817837118,-0.13741459834864828],"CVE-2019-17498":[0.08646423324300234,-0.013680747248466421],"CVE-2019-17543":[0.04965741216555891,-0.04270397592862963],"CVE-2019-19012":[-0.2072444414916009,-0.09632803327017765],"CVE-2019-19203":[-0.1917928931813955,-0.007864366145007762],"CVE-2019-19204":[-0.05038737819547158,-0.1850334830479629],"CVE-2019-19246":[-0.14516028733249642,-0.16951041244912038],"CVE-2019-19603":[-0.07834446422405658,-0.12033219764791372],"CVE-2019-19645":[-0.17369117294066894,-0.11065085627022064],"CVE-2019-19924":[-0.05680435006506836,-0.14134159468515878],"CVE-2019-20454":[-0.12263315185895059,-0.18177801040067598],"CVE-2019-25013":[0.012821570062977754,-0.052392622931891446],"CVE-2019-3843":[0.049233847111612515,0.03366967180180513],"CVE-2019-3844":[0.04450147801560236,-0.002545097809047687],"CVE-2019-6988":[-0.09042524020398177,0.07982082159194544],"CVE-2020-10029":[0.017958556210996023,-0.07506418181957529],"CVE-2020-10251":[-0.1284938880730299,-0.003377371988059961],"CVE-2020-11080":[0.02532921179061244,0.011470896566194247],"CVE-2020-13631":[-0.0959468001858236,0.05272732573513309],"CVE-2020-14155":[0.0751790095450914,-0.030419791067108255],"CVE-2020-1751":[0.08017868047129809,-0.08680708985670631],"CVE-2020-1752":[0.06272787977977516,-0.08036417238122108],"CVE-2020-19143":[-0.14902488351136528,-0.08384308293845256],"CVE-2020-19498":[-0.2192092426291197,-0.05326621759961448],"CVE-2020-19499":[-0.06627063350602352,0.054136023957768516],"CVE-2020-19667":[-0.18175955277762176,0.06350541390250594],"CVE-2020-21594":[-0.11930649685048113,-0.08068365465067091],"CVE-2020-21595":[-0.14743247829345552,-0.11193416830292782],"CVE-2020-21596":[-0.2179781173138474,-0.029338147450653048],"CVE-2020-21597":[-0.21725752858463399,-0.004750497573219719],"CVE-2020-21598":[-0.029199941527251784,-0.18005416037699465],"CVE-2020-21599":[-0.19752538146264295,-0.116258419987738],"CVE-2020-21600":[-0.09841722960216821,-0.16565198554971133],"CVE-2020-21601":[-0.033657898919535384,-0.1512415276155931],"CVE-2020-21602":[-0.07361534318883435,-0.1898628825022817],"CVE-2020-21603":[-0.13276169053420367,0.038449072141729566],"CVE-2020-21604":[-0.13227424129962817,-0.13354881382554581],"CVE-2020-21605":[-0.09742293753249247,-0.19034466815383289],"CVE-2020-21606":[-0.010680233961921965,-0.16558390311832627],"CVE-2020-21913":[-0.019851267137939506,-0.07826845462934766],"CVE-2020-24659":[0.22761841096712648,-0.04736581092035987],"CVE-2020-25664":[-0.0980861906688589,0.10588128087978696],"CVE-2020-25665":[-0.1054484762647866,0.02421274007483346],"CVE-2020-25674":[-0.18101403469321783,-0.08578045994650188],"CVE-2020-25676":[-0.11908435551007532,0.06896654371820513],"CVE-2020-27618":[0.05092894031055386,-0.09262988608782534],"CVE-2020-27750":[-0.16248832645527897,0.08027280847294893],"CVE-2020-27752":[-0.1645455806792702,-0.15858118579201672],"CVE-2020-27756":[-0.11956505258632594,0.09858430033736425],"CVE-2020-27760":[-0.07434594346859193,0.1055175016209094],"CVE-2020-27762":[-0.1917100729846143,-0.05969636425626926],"CVE-2020-27766":[-0.16696839216078124,0.04518950567296843],"CVE-2020-27770":[-0.1650948082711221,-0.05916623166550222],"CVE-2020-28500":[-0.20717433227217796,0.017175304647756066],"CVE-2020-6096":[0.07825551103643885,-0.04881054559704184],"CVE-2020-8203":[-0.1828286907245383,0.021246143067831617],"CVE-2021-20176":[-0.19477510739837794,-0.03383828646462997],"CVE-2021-20231":[0.2015745063961815,-0.12238673218363476],"CVE-2021-20232":[0.23360355779319322,-0.10986512945968561],"CVE-2021-20241":[-0.13263401396426205,-0.0422335018604782],"CVE-2021-20243":[-0.11077973954558258,-0.1128517074787264],"CVE-2021-20244":[-0.21168863146147496,-0.07577468002812283],"CVE-2021-20245":[-0.1450597993916243,0.06188370147991323],"CVE-2021-20246":[-0.16226032555468886,-0.13711517005078977],"CVE-2021-20305":[0.23852896424181097,-0.08337686928518327],"CVE-2021-20309":[-0.1630371858450448,-0.031203843513696122],"CVE-2021-20312":[-0.12492275246536787,-0.1555765476144901],"CVE-2021-20313":[-0.04772722391381451,0.10248814537198717],"CVE-2021-22946":[0.0791190129071557,-0.06762754086325824],"CVE-2021-22947":[0.030265271922905377,-0.057961828126916956],"CVE-2021-23337":[-0.031216141903789896,0.0843425469854215],"CVE-2021-29338":[-0.19655129073281086,0.04132527220442334],"CVE-2021-30535":[-0.012952567702435636,0.03227049405745146],"CVE-2021-31879":[-0.15432682140895732,0.02046000675579272],"CVE-2021-3326":[0.05766822505538866,-0.05910804839323396],"CVE-2021-33560":[0.24701491976185858,-0.06012925461478483],"CVE-2021-33574":[0.03230789621621222,-0.0859376274779761],"CVE-2021-33910":[0.2326216655966385,-0.02247414927507521],"CVE-2021-3520":[0.216071515244418,-0.0887231782037275],"CVE-2021-3580":[0.19257572498607387,-0.15135679363901094],"CVE-2021-35942":[0.014452597573447433,-0.030320437212719698],"CVE-2021-36222":[0.2196935594601484,-0.13434048761848846],"CVE-2021-3711":[0.06615742574385247,-0.004449772719172057],"CVE-2021-3712":[0.03129530575148505,-0.035823284900810465],"CVE-2021-37750":[0.02529757092844359,-0.09900139187076795],"CVE-2021-40528":[0.0157105019899866,-0.006671262881140563],"Deployment.default":[0.18572055878917423,0.1346872160463074],"StatefulSet.default":[0.22101253622145342,0.12595076659341425],"deps":[-0.05828113336534187,0.9999999999999999],"gh-shesselink81-public/wordpress-apache":[0.2810827940753328,0.199792961240208],"quay.io/bitnami/mariadb:10.5.12-debian-10-r0":[0.058439156734700196,-0.023933522011796715],"quay.io/bitnami/redis:6.0.12-debian-10-r33":[0.11310471610087817,-0.04738635539067794],"quay.io/shesselink81/wordpress-apache:v5.8.0.3":[-0.0653627413367726,-0.03894949000066816],"wordpress-apache":[-0.05318027103665173,0.9263337166650283]}},"id":"416562","type":"StaticLayoutProvider"},{"attributes":{},"id":"416614","type":"UnionRenderers"},{"attributes":{"axis":{"id":"416529"},"dimension":1,"ticker":null},"id":"416532","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"416555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"416593","type":"LabelSet"},{"attributes":{},"id":"416523","type":"LinearScale"},{"attributes":{"axis":{"id":"416525"},"ticker":null},"id":"416528","type":"Grid"},{"attributes":{},"id":"416599","type":"AllLabels"},{"attributes":{"source":{"id":"416555"}},"id":"416557","type":"CDSView"},{"attributes":{},"id":"416538","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416539","type":"BoxAnnotation"},{"attributes":{},"id":"416519","type":"DataRange1d"},{"attributes":{"source":{"id":"416559"}},"id":"416561","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,8.8,8.1,7.5,7.4,7,7,7,6.5,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,5.5,null],"description":["gh-shesselink81-public/wordpress-apache",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

homeenterpriseinc-opencart

Bokeh Plot Bokeh.set_log_level("info"); {"b26ade2c-900f-4de9-8251-1080e3a503c6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"490081","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"490131","type":"CategoricalColorMapper"},{"attributes":{},"id":"490165","type":"Selection"},{"attributes":{"formatter":{"id":"490146"},"major_label_policy":{"id":"490144"},"ticker":{"id":"490074"}},"id":"490073","type":"LinearAxis"},{"attributes":{},"id":"490149","type":"BasicTickFormatter"},{"attributes":{},"id":"490164","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"490095","type":"HoverTool"},{"attributes":{"below":[{"id":"490073"}],"center":[{"id":"490076"},{"id":"490080"}],"height":768,"left":[{"id":"490077"}],"renderers":[{"id":"490101"},{"id":"490141"}],"title":{"id":"490063"},"toolbar":{"id":"490088"},"width":1024,"x_range":{"id":"490065"},"x_scale":{"id":"490069"},"y_range":{"id":"490067"},"y_scale":{"id":"490071"}},"id":"490062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["homeenterpriseinc/opencart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opencart-deployment.default (container 0) - opencart","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

locust-locust

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7311eb83-d9f7-4e4d-bb52-cc94a07c0fb4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"648962","type":"MultiLine"},{"attributes":{"callback":null},"id":"648952","type":"TapTool"},{"attributes":{},"id":"649010","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648959"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648997","type":"LabelSet"},{"attributes":{"overlay":{"id":"649017"}},"id":"648953","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3331933038918224,0.12922917671001105],"CKV_K8S_11":[-0.37181603044119704,0.11985625603165666],"CKV_K8S_12":[-0.34213956645457566,0.11253300818876538],"CKV_K8S_13":[-0.35892016701362134,0.15247085516873296],"CKV_K8S_20":[-0.32895799871451203,0.14428711157367322],"CKV_K8S_22":[-0.3469338628281594,0.15865725535639352],"CKV_K8S_23":[-0.32763078806383483,0.15823162778081046],"CKV_K8S_28":[-0.36858764210717415,0.10343552835202165],"CKV_K8S_31":[-0.35978593507545525,0.12612189610996816],"CKV_K8S_37":[-0.3590521680192356,0.09350789990227516],"CKV_K8S_38":[-0.3493732323421136,0.10051820113789006],"CKV_K8S_40":[-0.3370314631982355,0.16389485569928688],"CKV_K8S_43":[-0.35880966333422504,0.11165788154016872],"CKV_K8S_8":[-0.3468713798269285,0.1445327251543952],"CKV_K8S_9":[-0.3462675851102582,0.12851794350406012],"CVE-2016-10228":[0.07773156685246305,0.030805377830940756],"CVE-2016-2781":[0.09949846931679246,-0.04254681139513174],"CVE-2016-9318":[-0.0826278310957467,0.002154216541709898],"CVE-2017-16932":[0.06338814199120937,-0.057900816838916604],"CVE-2017-18258":[-0.09099912559741978,-0.011562491115668587],"CVE-2017-7475":[-0.0714789668695553,-0.10258998938945757],"CVE-2017-8834":[-0.002434960481100673,-0.13797656388699883],"CVE-2017-8871":[-0.06700931344316768,0.06324219192854957],"CVE-2018-1152":[0.12543426615533437,-0.05163118904676054],"CVE-2018-12886":[0.13351790457539886,0.02567180857228729],"CVE-2018-14404":[0.03901072646623933,-0.09086167008436073],"CVE-2018-14498":[0.10018844034608251,-0.026712485813854714],"CVE-2018-14567":[-0.04116514123971686,-0.06461315429530039],"CVE-2018-18064":[0.10674536333039855,-0.10677096212057811],"CVE-2018-25009":[0.13435787248238373,0.04866510018113815],"CVE-2018-25010":[0.05914775317824914,-0.12022959064544919],"CVE-2018-25011":[-0.03831365243511806,-0.07944223246937189],"CVE-2018-25012":[-0.009213727489418217,-0.06736915430298852],"CVE-2018-25013":[-0.07494421353569512,0.013875082832684233],"CVE-2018-25014":[0.009183364851301067,0.10817339173425186],"CVE-2018-7169":[0.11104023300323074,-0.019058885535041162],"CVE-2019-12290":[-0.09748560584615029,8.9404488972905e-05],"CVE-2019-12973":[0.0003647931514279245,-0.08408393674335465],"CVE-2019-13115":[-0.080499483188494,0.05036488956377374],"CVE-2019-13627":[-0.04117421506387244,0.07012281156250633],"CVE-2019-14855":[-0.020060838304613766,0.0833804083485721],"CVE-2019-15142":[0.0872134145567633,-0.0930643314466134],"CVE-2019-15143":[0.061728105210291574,0.1159896972495224],"CVE-2019-15144":[-0.09325359195466193,0.014591304512852208],"CVE-2019-15145":[0.00034785929748655964,-0.12315302214485796],"CVE-2019-1551":[-0.039526302584947555,0.08630910846647533],"CVE-2019-15847":[0.06632068039444862,0.07159721111887471],"CVE-2019-16168":[0.13409873081990614,-0.04926314430252698],"CVE-2019-17498":[0.03984834198282951,-0.1264614863612426],"CVE-2019-17543":[-0.06887600624572165,-0.08047176610722655],"CVE-2019-18804":[0.03452710211242113,0.11049482240217823],"CVE-2019-19603":[-0.010486918000784802,-0.12973851449614296],"CVE-2019-19645":[-0.06555154129319463,0.07705857214810077],"CVE-2019-19923":[0.08915850335083128,0.08645927566417522],"CVE-2019-19924":[0.026642584956221127,0.0856916222998875],"CVE-2019-19925":[-0.05529902917067667,0.041853244139141446],"CVE-2019-19956":[-0.026163117648812764,-0.04944779566724539],"CVE-2019-19959":[0.09800790690076426,0.00612606688862673],"CVE-2019-20218":[0.06473826145658214,-0.10156013336413061],"CVE-2019-20367":[-0.0496462264884973,-0.08706080686520343],"CVE-2019-20388":[0.0273010256742797,-0.11119788426666384],"CVE-2019-20446":[-0.008895825948577789,0.11924687749513593],"CVE-2019-20454":[-0.03299935947724613,0.10852887537025475],"CVE-2019-20907":[0.07231758580771419,-0.11563079791648151],"CVE-2019-2201":[-0.10273971907979985,0.026826034038375433],"CVE-2019-25013":[0.030124631172555916,0.02380550006192151],"CVE-2019-3843":[0.005207871126872156,0.1204091650839853],"CVE-2019-3844":[0.13510205611473503,-0.06746433541062477],"CVE-2019-6461":[-0.0448531569584766,0.003657101013658811],"CVE-2019-6462":[0.040564868715372,0.05587519976161008],"CVE-2019-6988":[0.014482100627975341,-0.12581767509051664],"CVE-2020-0452":[-0.03647895551296216,-0.03425227442118853],"CVE-2020-10029":[0.07311023944606385,0.08360738381435445],"CVE-2020-10251":[0.12162536432049167,0.06843769845600102],"CVE-2020-11080":[0.01861584956378648,0.12417996736280242],"CVE-2020-12825":[0.0010132946149314654,0.07981523915732495],"CVE-2020-13434":[0.12330419560583052,-0.08555928255268272],"CVE-2020-13435":[0.1138812063644276,-0.040406555976791096],"CVE-2020-13630":[-0.04523338076771786,0.05178442761776937],"CVE-2020-13631":[0.107294707854345,0.0596494993873288],"CVE-2020-13632":[-0.04169227229713457,0.10424073742844105],"CVE-2020-13790":[0.0247562107387814,0.11458537666405477],"CVE-2020-14155":[0.01079806962957868,-0.07528090430519435],"CVE-2020-14344":[-0.018152806718843523,0.04046947929169639],"CVE-2020-14349":[0.02609086885034966,-0.03797009967165215],"CVE-2020-14350":[-0.07702958912249377,-0.03734073409274775],"CVE-2020-14363":[-0.05421290396665205,-0.038934871224143304],"CVE-2020-14765":[-0.052982459401514734,-0.01761727443130985],"CVE-2020-15180":[-0.07171361139130837,-0.0075191252288857825],"CVE-2020-15358":[0.04736415615618964,-0.03174215875289707],"CVE-2020-15389":[-0.05012222944448489,0.08752742662099884],"CVE-2020-15999":[0.05366946235910616,-0.13333274774252205],"CVE-2020-16587":[-0.09010669586413957,-0.04087035043450824],"CVE-2020-16588":[0.07009324956287208,-0.08868819480652737],"CVE-2020-16589":[0.03722306952410406,0.09456280421775162],"CVE-2020-1751":[0.0626772062353321,0.03416394704004247],"CVE-2020-1752":[0.10952591613974011,-0.056268443817210134],"CVE-2020-17525":[0.01116914420612561,-0.13760533581941717],"CVE-2020-19143":[-0.05649560508305053,-0.1134967890569626],"CVE-2020-19498":[0.09619615718239873,-0.05946797449371665],"CVE-2020-19499":[0.11774369701735024,0.027731363576969086],"CVE-2020-19667":[0.04375851824614302,-0.11548166240512447],"CVE-2020-1971":[-0.03471814469606475,-0.016534333476805288],"CVE-2020-21594":[-0.10699822653801812,-0.032771959290876014],"CVE-2020-21595":[0.07994438344042615,-0.10321063773727739],"CVE-2020-21596":[0.015081077046142232,0.07590591740235066],"CVE-2020-21597":[-0.09128779597977839,-0.027572430897013986],"CVE-2020-21598":[0.038735840487640706,-0.13613980220515975],"CVE-2020-21599":[0.14808325108062462,0.010283675148199377],"CVE-2020-21600":[-0.06205790826881554,-0.09066523851077839],"CVE-2020-21601":[-0.04579879084087438,-0.1210832613813855],"CVE-2020-21602":[0.024509091712311953,-0.1220200156909071],"CVE-2020-21603":[0.08084989306420641,0.06921482712290229],"CVE-2020-21604":[0.08292641417931354,-0.04067464613571578],"CVE-2020-21605":[0.09065117272054696,-0.11200136437260849],"CVE-2020-21606":[-0.0020758991769612004,-0.052340769951156434],"CVE-2020-21913":[0.12292180606877948,-0.03328853491156322],"CVE-2020-24659":[-0.0949334564081253,0.04694054884569619],"CVE-2020-24977":[-0.06360610753870898,-0.052829523418481204],"CVE-2020-25664":[0.05010250791618019,0.010813673798343594],"CVE-2020-25665":[-0.09095957069073358,0.05976122803540772],"CVE-2020-25674":[-0.0947240856211012,-0.07260123192613652],"CVE-2020-25676":[-0.06262530138521427,0.08810491307701236],"CVE-2020-25692":[-0.03810015261261166,-0.09424108516611454],"CVE-2020-25694":[0.14426485300664346,0.02359373703861489],"CVE-2020-25695":[0.1235569859731865,0.01426969602633235],"CVE-2020-25696":[-0.08042724534892957,0.06616539573633552],"CVE-2020-25709":[0.11209626581669427,-0.0811746045546269],"CVE-2020-25710":[0.07730246073004303,0.1093135099269357],"CVE-2020-26116":[-0.08895386145989446,-0.05652343026309259],"CVE-2020-27153":[0.11147739612972252,-0.09415932275647214],"CVE-2020-27350":[-0.0838768936771038,-0.08129972722758631],"CVE-2020-27618":[0.11752586905033595,0.052414061914591394],"CVE-2020-27750":[0.10505081968718416,-0.0073411813755513795],"CVE-2020-27752":[0.12917033123115876,0.05946098295727565],"CVE-2020-27756":[0.0671236607403964,0.0035846809100086767],"CVE-2020-27760":[0.096136831205078,-0.08215963403318594],"CVE-2020-27762":[-0.10996240288060855,-0.012220764974157194],"CVE-2020-27766":[0.08295151805711143,-0.1222770310870784],"CVE-2020-27770":[-0.10303672922207859,-0.020760839348443052],"CVE-2020-27814":[-0.07788192638266055,-0.020888891776451406],"CVE-2020-27823":[0.008715639414656659,-0.10205406183414445],"CVE-2020-27824":[0.08634155888833278,-0.010932615489132892],"CVE-2020-27841":[0.12146465344477311,-0.062275402084611714],"CVE-2020-27842":[0.02566768511839844,-0.13630815535047625],"CVE-2020-27843":[0.05165896644151142,-0.10704358827261895],"CVE-2020-27845":[0.09789475718338504,-0.09952614723234664],"CVE-2020-28196":[0.08140709507772481,-0.06837834398335711],"CVE-2020-28241":[0.022781650592391185,0.10091103915979217],"CVE-2020-28493":[-0.07820055220577349,-0.05090337354242313],"CVE-2020-28935":[0.11510611703352963,0.07832817624665904],"CVE-2020-29361":[-0.06620605370319059,0.050312362207846045],"CVE-2020-29362":[0.10916300037902113,0.04146603301971858],"CVE-2020-29363":[0.06817725129729105,-0.12928986255712976],"CVE-2020-35492":[-0.060862183023320714,0.0016633717135108078],"CVE-2020-35523":[0.053007233000792645,-0.0943887479095494],"CVE-2020-35524":[-0.010681497658971771,-0.03310119984228481],"CVE-2020-36221":[-0.05558928291430911,-0.07179651820865787],"CVE-2020-36222":[0.10850961628547287,0.015659759906416715],"CVE-2020-36223":[-0.08487553229693158,0.02489664939724266],"CVE-2020-36224":[-0.03564010389625152,-0.1260337098087162],"CVE-2020-36225":[0.08993947221284371,0.022756974994765235],"CVE-2020-36226":[-0.021029048630190263,-0.1005241796008718],"CVE-2020-36227":[-0.05896579935330409,-0.1028985452414202],"CVE-2020-36228":[0.12269876311434569,-0.07342753315096642],"CVE-2020-36229":[0.12468273348836274,0.03883140079477598],"CVE-2020-36230":[-0.060867555950657265,0.018331041455556623],"CVE-2020-36328":[-0.009514814386783052,0.0835880282540162],"CVE-2020-36329":[0.0794573828225339,-0.0792912418752576],"CVE-2020-36330":[-0.007682714795128244,0.0543563864616463],"CVE-2020-36331":[-0.06887695324625696,-0.0649176788520783],"CVE-2020-36332":[0.10485221897797135,0.0724604020747003],"CVE-2020-6096":[-0.018666371280693875,-0.12310152011013317],"CVE-2020-6851":[-0.01760059067103388,0.06457287845749293],"CVE-2020-7595":[0.049688839107448056,0.09701899719056775],"CVE-2020-8112":[0.10624277073987708,0.08825853487962118],"CVE-2020-8169":[-0.026015578598371763,-0.12925497011827378],"CVE-2020-8177":[0.09901587835527517,0.033306127918330646],"CVE-2020-8231":[0.04083372511387144,0.07794153040166002],"CVE-2020-8285":[0.06418988323890051,-0.01679312118863831],"CVE-2020-8286":[-0.07764965558774695,0.07985375808607731],"CVE-2020-8492":[-0.01906542034042199,-0.005934203992091802],"CVE-2021-0129":[0.019445928443914066,-0.0908354418040451],"CVE-2021-20176":[-0.02969384965989543,0.08543892126112924],"CVE-2021-20231":[0.05610224809405244,0.08475881014426087],"CVE-2021-20232":[0.022127990240400873,0.046516396118287534],"CVE-2021-20241":[0.1182977792019334,0.0005994533032859615],"CVE-2021-20243":[0.011359676030771596,0.09355233507361133],"CVE-2021-20244":[0.04906258935715455,0.11186556495826622],"CVE-2021-20245":[-0.054147573300329134,0.06865623921326997],"CVE-2021-20246":[0.060845381632109716,0.10434030295235018],"CVE-2021-20296":[0.07018144731693285,0.09732119931019419],"CVE-2021-20305":[0.02791211408299077,-0.07160140353984243],"CVE-2021-20309":[-0.03410545247528606,0.0393985381200101],"CVE-2021-20312":[0.09337805128928688,0.07600034132273463],"CVE-2021-20313":[0.06429250734279925,-0.0391294590027361],"CVE-2021-21300":[-0.09768988918725306,0.03634077636016956],"CVE-2021-22876":[-0.008538133604422163,-0.09444000035750585],"CVE-2021-22946":[0.08124198989301268,0.008381770480100015],"CVE-2021-22947":[0.02641730152817951,0.06497225966917096],"CVE-2021-23215":[-0.1039356753791712,-0.045386115251962796],"CVE-2021-23336":[0.1328857994387079,-0.02682771806270806],"CVE-2021-23840":[-0.10706719816091699,0.015171681828127446],"CVE-2021-23841":[-0.02246147453643775,-0.08400975863625819],"CVE-2021-2389":[-0.04632240280497583,0.026244944213068864],"CVE-2021-24031":[0.006781749995460695,0.0595901317188862],"CVE-2021-26260":[0.05268738509000744,0.06710054077044915],"CVE-2021-27212":[-0.031141491107482943,-0.10765221018208687],"CVE-2021-27218":[-0.021820549257042868,0.1006789618596284],"CVE-2021-27219":[-0.03162890083624412,0.05982449940627124],"CVE-2021-27928":[0.0834727698710398,-0.025654067726814233],"CVE-2021-28153":[0.09627359157112497,0.09651471714053973],"CVE-2021-29338":[0.042693698318373975,-0.075422513960982],"CVE-2021-30535":[0.0049440096887508,0.0338083675840479],"CVE-2021-31535":[-0.00623389779606824,0.10730680216421654],"CVE-2021-3177":[0.08138584838318566,-0.055869527694652844],"CVE-2021-31879":[0.14245349440757127,-0.045071394289931746],"CVE-2021-32027":[-0.05542293115860878,0.0994761455537091],"CVE-2021-32490":[0.04791707852179539,-0.06016883492868872],"CVE-2021-32491":[-0.04705322166360908,-0.05111187265150674],"CVE-2021-32492":[-0.010030431223574884,0.018646597406121103],"CVE-2021-32493":[0.06202407916554649,0.053864622650273496],"CVE-2021-3326":[-0.022160270471116777,0.11533433752251486],"CVE-2021-33503":[0.14644949485388228,-0.03499618158562634],"CVE-2021-33560":[0.04722356407617598,0.037952920979322576],"CVE-2021-33574":[-0.030534353701903792,0.015967975182161722],"CVE-2021-33910":[0.09270636805594681,0.06005052710894163],"CVE-2021-3426":[-0.10970699576188461,0.0017676079299437256],"CVE-2021-3449":[0.04088734154920845,0.12059705026598849],"CVE-2021-3474":[-0.06490804263400143,-0.029117279402847123],"CVE-2021-3475":[-0.011889687305880916,-0.11052149804668644],"CVE-2021-3476":[-0.08009803847433054,-0.09244145575306904],"CVE-2021-3477":[0.004649186942916299,-0.11310629325643903],"CVE-2021-3478":[0.03141821407128047,-0.10095395280461676],"CVE-2021-3479":[-0.10081699406054621,-0.057345771325717956],"CVE-2021-3500":[0.13106652248603848,-0.0027911794830959642],"CVE-2021-3516":[0.10364832425876742,-0.07171864900571251],"CVE-2021-3517":[0.13557094719206192,0.008862347527242444],"CVE-2021-3518":[0.1402345956432652,0.03750600277698428],"CVE-2021-3520":[-0.0826308266715661,-0.0688220555520746],"CVE-2021-3537":[0.06039564130429146,-0.07839872024209978],"CVE-2021-3541":[0.07736769970189157,0.05333229819948899],"CVE-2021-3580":[-0.04334196024338261,-0.10929148764217206],"CVE-2021-35942":[0.019855696368345752,-0.055248251868318],"CVE-2021-3598":[0.12436540187806501,-0.014421350409600863],"CVE-2021-3605":[-0.0657583895303776,0.031896565542248255],"CVE-2021-36222":[0.08253121766158603,0.0971469475840797],"CVE-2021-3630":[0.15019518977002091,-0.0059344054399887635],"CVE-2021-3711":[-0.025731994458906206,-0.06907987516456728],"CVE-2021-3712":[0.14096384126423217,-0.011862847073049477],"CVE-2021-37750":[-0.004326722615940617,0.0965676679338719],"CVE-2021-40330":[0.14421575054989177,-0.023215067074633715],"CVE-2021-40528":[-0.08021033393869212,0.03751556823210167],"CVE-2021-41617":[0.09032696709322711,0.04496797755843551],"Deployment.default":[-0.27691338586851294,0.1027618518733655],"deps":[0.9999999999999999,-0.077481445812908],"hansehe/locust:1.0.0":[0.017642888216388146,-0.0086147247547983],"locust/locust":[-0.3634853515224321,0.13680339735265687]}},"id":"648966","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"648943"}},"id":"648939","type":"BoxZoomTool"},{"attributes":{"source":{"id":"648963"}},"id":"648965","type":"CDSView"},{"attributes":{"axis":{"id":"648933"},"dimension":1,"ticker":null},"id":"648936","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"648937"},{"id":"648938"},{"id":"648939"},{"id":"648940"},{"id":"648941"},{"id":"648942"},{"id":"648951"},{"id":"648952"},{"id":"648953"}]},"id":"648944","type":"Toolbar"},{"attributes":{},"id":"649020","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648943","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"648929"},"ticker":null},"id":"648932","type":"Grid"},{"attributes":{"below":[{"id":"648929"}],"center":[{"id":"648932"},{"id":"648936"}],"height":768,"left":[{"id":"648933"}],"renderers":[{"id":"648957"},{"id":"648997"}],"title":{"id":"648919"},"toolbar":{"id":"648944"},"width":1024,"x_range":{"id":"648921"},"x_scale":{"id":"648925"},"y_range":{"id":"648923"},"y_scale":{"id":"648927"}},"id":"648918","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"649000","type":"AllLabels"},{"attributes":{},"id":"648938","type":"WheelZoomTool"},{"attributes":{"source":{"id":"648959"}},"id":"648961","type":"CDSView"},{"attributes":{},"id":"648937","type":"PanTool"},{"attributes":{},"id":"648923","type":"DataRange1d"},{"attributes":{"text":"locust-locust"},"id":"648919","type":"Title"},{"attributes":{"data_source":{"id":"648959"},"glyph":{"id":"648988"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648961"}},"id":"648960","type":"GlyphRenderer"},{"attributes":{},"id":"648941","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648951","type":"HoverTool"},{"attributes":{},"id":"649015","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","hansehe/locust:1.0.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2021-3517","CVE-2020-27153","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-28493","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0"]},"selected":{"id":"649021"},"selection_policy":{"id":"649020"}},"id":"648963","type":"ColumnDataSource"},{"attributes":{},"id":"648930","type":"BasicTicker"},{"attributes":{"data_source":{"id":"648963"},"glyph":{"id":"648962"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648965"}},"id":"648964","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["locust/locust",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-locust-worker.default (container 0) - locust","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mario-f-pvc-exporter

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-0129, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d5a6064f-802b-4cbb-9a54-629cccf1902f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"671333"},"ticker":null},"id":"671336","type":"Grid"},{"attributes":{},"id":"671342","type":"WheelZoomTool"},{"attributes":{"text":"mario-f-pvc-exporter"},"id":"671323","type":"Title"},{"attributes":{"edge_renderer":{"id":"671368"},"inspection_policy":{"id":"671414"},"layout_provider":{"id":"671370"},"node_renderer":{"id":"671364"},"selection_policy":{"id":"671419"}},"id":"671361","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"671363"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"671401","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mario-f/pvc-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pvc-exporter-mapping.default (container 0) - mapping","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mozilla-mozalert-controller

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-27153, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5639d2fe-51c5-4c57-a1f6-888e13c54cd4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"710990","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2380755998464015,-0.290289783532504],"CKV_K8S_11":[-0.2465540435339963,-0.2609730629356004],"CKV_K8S_12":[-0.25478458680769656,-0.2724775173191279],"CKV_K8S_13":[-0.2611107151410223,-0.2464509102509002],"CKV_K8S_14":[-0.25909443586940845,-0.2592081920422589],"CKV_K8S_20":[-0.27976427654127123,-0.27282477282877504],"CKV_K8S_22":[-0.2856209846716172,-0.2616034424083085],"CKV_K8S_23":[-0.2667183554350236,-0.27293780800401096],"CKV_K8S_28":[-0.2518878183889197,-0.28673402940082093],"CKV_K8S_29":[-0.22600019712611993,-0.2854064195302371],"CKV_K8S_30":[-0.2729142917285721,-0.24774087236288825],"CKV_K8S_31":[-0.28641079107980805,-0.24981394163588058],"CKV_K8S_35":[-0.2447000885951154,-0.2997054196978715],"CKV_K8S_37":[-0.2795484892818474,-0.23939363832020338],"CKV_K8S_38":[-0.22981489719993906,-0.2976865288398096],"CKV_K8S_40":[-0.25942996973221666,-0.2935577287792313],"CKV_K8S_43":[-0.23298842048915813,-0.2729095262632873],"CKV_K8S_49":[-0.3366048535892405,-0.35743660819202233],"CKV_K8S_8":[-0.24247659498919816,-0.27801772679771286],"CKV_K8S_9":[-0.27293726643154953,-0.2598082757999796],"CVE-2016-10228":[-0.09063307524946201,0.0589224521809216],"CVE-2016-2781":[0.04901569411441735,0.015051007574468048],"CVE-2016-9318":[0.014427975117327987,-0.08913843405507534],"CVE-2017-16932":[-0.020501629519025275,-0.08279432824945267],"CVE-2017-18258":[-0.04116800880811747,0.05561421784380761],"CVE-2017-7475":[-0.08171943067861451,-0.01945264624668921],"CVE-2017-8834":[0.06453891888563142,0.1300152048521836],"CVE-2017-8871":[0.01005259095943683,-0.009952492907539818],"CVE-2017-9111":[0.09378696073304876,0.09199825163661618],"CVE-2017-9113":[-0.10339069845523968,0.05129700244797415],"CVE-2017-9115":[-0.049109618635878205,0.12343147494842377],"CVE-2018-1152":[0.09069309333311223,-0.015508854286066855],"CVE-2018-12886":[0.11807866905214325,0.024419142868502917],"CVE-2018-14404":[-0.08075354932204137,-0.0037825754982533555],"CVE-2018-14498":[0.0815067009912053,0.0877981020519451],"CVE-2018-14567":[-0.027316352078957384,0.14011644472934756],"CVE-2018-18064":[-0.037901139291248755,-0.06135958794120305],"CVE-2018-18444":[0.14002379815041371,-0.005816197807166712],"CVE-2018-25009":[0.009627499305491612,0.10196911450959512],"CVE-2018-25010":[-0.0658943064394888,0.09188016353621285],"CVE-2018-25011":[0.014586412271482488,0.11489423307835665],"CVE-2018-25012":[0.07000596317661985,-0.06525397961687554],"CVE-2018-25013":[0.04570158975389454,-0.080754870549067],"CVE-2018-25014":[0.11250470531300989,0.0005850969400657229],"CVE-2018-7169":[0.10948898987616261,0.11267988068310333],"CVE-2019-12290":[0.05812250122198303,-0.08479186750136972],"CVE-2019-12973":[-0.033672513260031185,0.02985403455311688],"CVE-2019-13115":[0.05102526105271902,0.04165639487970539],"CVE-2019-13627":[-0.027779617726355833,0.04912178941659134],"CVE-2019-14855":[0.12925564233943324,0.05713086447235682],"CVE-2019-15142":[0.1067062311523871,0.07937365850530975],"CVE-2019-15143":[0.1361485727441877,0.07195687001831672],"CVE-2019-15144":[-0.045558357757535826,0.10732676255361308],"CVE-2019-15145":[0.057952983858422576,0.06284629807799222],"CVE-2019-1551":[-0.053041996512631966,0.08053299900802968],"CVE-2019-15847":[-0.09108915676470263,-0.010206507210626731],"CVE-2019-16168":[0.08881625950959608,0.07627772964817382],"CVE-2019-17498":[0.030153276664576154,0.07021850316649421],"CVE-2019-17543":[0.08189792362390942,-0.06636937178847513],"CVE-2019-18804":[0.09827258967925419,0.014020910594221874],"CVE-2019-19603":[0.04622630400773752,-0.09253822668838114],"CVE-2019-19645":[-0.031163363259649923,0.0069288354075450155],"CVE-2019-19923":[-0.03626717643686946,0.09480336212562325],"CVE-2019-19924":[-0.08361134654068005,-0.03869107531353213],"CVE-2019-19925":[0.09228899329343677,-0.0712418458980468],"CVE-2019-19956":[-0.0008696702381645486,0.09349760709211345],"CVE-2019-19959":[0.011647650381643025,-0.07554534396994625],"CVE-2019-20218":[-0.07710734657474587,0.02788794533258631],"CVE-2019-20367":[0.004572194223007604,0.05944161754294545],"CVE-2019-20388":[0.009102678910019143,-0.03314905115855579],"CVE-2019-20446":[0.13998374675181324,0.06193870241438052],"CVE-2019-20454":[0.036029400910566306,0.1508417204581444],"CVE-2019-20907":[0.09635043857811405,0.03791449268302346],"CVE-2019-2201":[0.11055084037169294,0.014608553780448577],"CVE-2019-25013":[0.03812451773020354,0.13875015865856982],"CVE-2019-3843":[0.10933391862624155,-0.0558987506852499],"CVE-2019-3844":[0.08449871323155851,0.10104637685790459],"CVE-2019-6461":[-0.08146554558585588,0.09905214144660184],"CVE-2019-6462":[0.06785189828940028,0.006072767519684985],"CVE-2019-6988":[-0.014806578359144161,0.12209890330344692],"CVE-2020-0182":[0.037439969072975386,-0.07292826019999807],"CVE-2020-0198":[0.049592907888983795,0.12882199793800253],"CVE-2020-0452":[0.07741939497675435,-0.07904573666891274],"CVE-2020-10029":[-0.03838855250470891,0.13758608123521854],"CVE-2020-10251":[-0.04317183858456276,-0.07360062447844741],"CVE-2020-10543":[0.08149729081605776,-0.05690705419078634],"CVE-2020-10878":[-0.0937546598542352,0.0489500518240696],"CVE-2020-11080":[0.06986922153753071,0.028656322360536342],"CVE-2020-11758":[0.13351497596684833,0.004996381906265392],"CVE-2020-11759":[-0.05570958691338282,-0.0025275183780207643],"CVE-2020-11760":[-0.02674158145465382,-0.04121572124600385],"CVE-2020-11761":[0.12020523368107819,0.04889881843443025],"CVE-2020-11762":[0.03765685552957795,0.12634639404652326],"CVE-2020-11763":[0.11926392456353173,0.08772893081357626],"CVE-2020-11764":[0.05947975851045829,0.11800749740443645],"CVE-2020-11765":[0.045374870285391534,0.11284532980420804],"CVE-2020-12723":[0.03259357170684714,0.08578509949942381],"CVE-2020-12767":[0.015293657394485956,0.15159029921388606],"CVE-2020-12825":[0.06326016446156235,-0.054736104080245096],"CVE-2020-13112":[0.08232331862015801,0.015610755020468438],"CVE-2020-13113":[0.013218434388726281,0.13973767429557216],"CVE-2020-13114":[0.05312782634416665,-0.06863682546429137],"CVE-2020-13249":[0.13936616877752134,0.017223751404256353],"CVE-2020-13434":[0.12401898854620029,-0.001597409096481371],"CVE-2020-13435":[-0.07417506549513832,0.10708406960249588],"CVE-2020-13630":[0.0006654467164796829,-0.04679739413451661],"CVE-2020-13631":[-0.05658871022712822,-0.05085953197603489],"CVE-2020-13632":[-0.02468112185945525,-0.05358147517132117],"CVE-2020-13790":[0.06365099061463922,-0.025300671773929],"CVE-2020-14155":[-0.053976039301823514,0.10815155185040488],"CVE-2020-14344":[-0.014925552314447109,0.10970812030664467],"CVE-2020-14349":[0.10338479240393723,-0.023782078573879234],"CVE-2020-14350":[0.010648957978770395,-0.09843691028423038],"CVE-2020-14363":[-0.00854325303928183,-0.0708792427471477],"CVE-2020-14422":[-0.07651146763599083,0.08453437706942248],"CVE-2020-14765":[0.10111025235839433,-0.06898138277657151],"CVE-2020-15180":[0.13365231731634342,0.04689868649403398],"CVE-2020-15305":[0.11460206508772344,-0.024216347528386396],"CVE-2020-15306":[0.12885295586398965,0.09248228958941118],"CVE-2020-15358":[0.1094936601412366,0.09939560118459125],"CVE-2020-15389":[0.022333447271901855,-0.06525575636486171],"CVE-2020-15999":[0.029100881163875863,-0.014008323532104522],"CVE-2020-16587":[0.10814345670084895,0.041763131481958045],"CVE-2020-16588":[-0.0973434117257395,0.06777191761950949],"CVE-2020-16589":[-0.0047427092701369435,-0.022043983926202347],"CVE-2020-1751":[0.0020901300805365778,-0.07929720489423873],"CVE-2020-1752":[-0.06895014611790304,0.03729485983411921],"CVE-2020-17525":[0.03988426034558951,-0.06011167248077888],"CVE-2020-19143":[-0.044878996728366656,-0.040581036555813715],"CVE-2020-19498":[-0.0690693293719761,0.051895332116625795],"CVE-2020-19499":[-0.09711660128942215,-0.016264500952659165],"CVE-2020-19667":[-0.06649155613095745,0.015569937447578359],"CVE-2020-1971":[-0.05116265483209598,0.03182005961040969],"CVE-2020-21594":[-0.06426000500687153,0.07986857016379312],"CVE-2020-21595":[-0.011761996972137862,-0.05829093017800391],"CVE-2020-21596":[-0.0327621740143839,-0.07384059563897992],"CVE-2020-21597":[0.08489944624982648,0.04555070836747701],"CVE-2020-21598":[-0.04173348017587776,0.12947136698118525],"CVE-2020-21599":[0.08913480127736462,-0.08157549379193756],"CVE-2020-21600":[0.10684295453158733,0.0897772921146143],"CVE-2020-21601":[-0.08510199404352467,0.07129942014418816],"CVE-2020-21602":[-0.02156804587584218,-0.026372251815982954],"CVE-2020-21603":[-0.03604432575219548,-0.08535827883390094],"CVE-2020-21604":[0.13217048838682124,0.025005779546559814],"CVE-2020-21605":[0.06943357585442439,0.04641637445763374],"CVE-2020-21606":[-0.026431582324790273,0.1098229896604972],"CVE-2020-21913":[-0.03719082770881153,-0.030672651800220926],"CVE-2020-24659":[0.10996363696954554,-0.012332398733540542],"CVE-2020-24977":[0.030241675273202127,0.11251976856536566],"CVE-2020-25658":[0.07227462394675864,0.1389411583370152],"CVE-2020-25664":[-0.010266981106182673,0.039351172744926215],"CVE-2020-25665":[0.047764120144331006,0.0748010900878982],"CVE-2020-25674":[-0.0012746638076086179,-0.09470253393156483],"CVE-2020-25676":[0.059033981929618784,-0.09568430493425541],"CVE-2020-25692":[0.025622133757609685,0.13568275435737906],"CVE-2020-25694":[-0.01402594693943558,0.09625828841105913],"CVE-2020-25695":[0.1217840287305022,-0.0352883891987567],"CVE-2020-25696":[0.11024837179120198,-0.03913581169666189],"CVE-2020-25709":[0.013229733525832352,0.08001455473117063],"CVE-2020-25710":[-0.007573433343522697,-0.0857269578574983],"CVE-2020-26116":[0.09818731251353234,0.10604790956646268],"CVE-2020-27153":[0.14361071382041227,0.03693452146184445],"CVE-2020-27350":[0.09284253369534061,0.12749174069322083],"CVE-2020-2752":[0.08236601588490594,-0.02533744172562391],"CVE-2020-2760":[0.023251493238351035,0.09844637738089025],"CVE-2020-27618":[-0.06689085967881706,0.11658753826927087],"CVE-2020-27750":[0.057733682879321596,0.10543315143459266],"CVE-2020-27752":[0.08412903031025926,0.13536410883201516],"CVE-2020-27756":[-0.05865654130722179,0.12370511602445036],"CVE-2020-27760":[0.08303785282393723,-0.048375897241515954],"CVE-2020-27762":[-0.05475234422537163,0.06687817049501779],"CVE-2020-27766":[-0.10063934850262192,0.01036461858442064],"CVE-2020-27770":[0.024449320979505605,-0.03371706550694599],"CVE-2020-27814":[-0.10245665891346674,0.032906385791771804],"CVE-2020-27823":[0.09847146170141757,-0.0014545188858447473],"CVE-2020-27824":[-0.05286826147904802,-0.06172322728307026],"CVE-2020-27841":[-0.09912621615121736,-0.00035028250660968594],"CVE-2020-27842":[0.07940409568834855,0.12685692428449327],"CVE-2020-27843":[0.12296150487405055,0.07104485024572496],"CVE-2020-27845":[-0.06575542976752158,-0.05934826548938041],"CVE-2020-28196":[0.1320663768090363,0.0355992691910026],"CVE-2020-28241":[0.09654591462329576,0.06632779851518525],"CVE-2020-28935":[0.07080425481093212,-0.012814384934183796],"CVE-2020-29361":[-0.06878724043444864,-0.018539769958448683],"CVE-2020-29362":[0.08936427356261209,0.11470036686869166],"CVE-2020-29363":[0.14624252840820118,0.025105554838102798],"CVE-2020-35492":[0.05218318112305451,0.09065710513274115],"CVE-2020-35523":[0.06150838944463093,0.14490556557222048],"CVE-2020-35524":[-0.018658094861026032,0.14436850304209498],"CVE-2020-36221":[0.12820548970372647,-0.023705012616023882],"CVE-2020-36222":[-0.06804749758728564,-0.006767269121836364],"CVE-2020-36223":[0.10898048572923666,-0.06375990908713543],"CVE-2020-36224":[0.06561985297208348,0.08369406216591499],"CVE-2020-36225":[0.08214224141733739,-0.03768714213960361],"CVE-2020-36226":[-0.024919544420375524,-0.011207242242903257],"CVE-2020-36227":[0.026955441031615558,-0.05223225295596605],"CVE-2020-36228":[-0.07059183971835095,-0.030827079541130106],"CVE-2020-36229":[-0.08856706088380549,0.09030839226225792],"CVE-2020-36230":[0.133554696446523,-0.03182857492435599],"CVE-2020-36328":[0.08040413440811137,0.060116666475152715],"CVE-2020-36329":[-0.05660820161584515,-0.02545445207539956],"CVE-2020-36330":[-0.07274415043652678,0.07080781925853072],"CVE-2020-36331":[0.12355643970452673,0.012856912502513345],"CVE-2020-36332":[0.07222549842350129,0.07108103452977207],"CVE-2020-6096":[0.14676589329117756,0.006746023378785111],"CVE-2020-6851":[-0.04973227903614983,0.04376058299081694],"CVE-2020-7595":[0.05345841900521698,0.13860960156491237],"CVE-2020-8112":[0.013679672544323597,-0.053949304747134795],"CVE-2020-8169":[0.1093091136254134,-0.04814764590350514],"CVE-2020-8177":[-0.08759667990229011,-0.028376204479831503],"CVE-2020-8231":[-0.07837082716984752,0.05970782020903327],"CVE-2020-8285":[0.024986317530809366,0.14967858035346232],"CVE-2020-8286":[0.11255094394527504,0.07045019072067636],"CVE-2020-8492":[-0.011579515635949335,-0.0405042737326549],"CVE-2021-0129":[-0.0029974749023623706,0.13691283904948792],"CVE-2021-20176":[0.08291825081657375,-0.0013676983452180803],"CVE-2021-20231":[0.14615892490580817,0.04987063587500569],"CVE-2021-20232":[-0.08058133887905831,0.04264026809503506],"CVE-2021-20241":[0.11389863165272353,0.05896576323554424],"CVE-2021-20243":[-0.0950540381946842,0.03878663694673787],"CVE-2021-20244":[0.0449201182538816,-0.022050621652430016],"CVE-2021-20245":[0.12411951841832557,-0.012868879796638356],"CVE-2021-20246":[-0.08760566782006052,0.007629628866228637],"CVE-2021-20296":[-0.007046370898684589,0.07799015719434381],"CVE-2021-20305":[0.1017936697980811,0.11970858609471237],"CVE-2021-20309":[-0.07184578394027864,-0.0431376077587871],"CVE-2021-20312":[0.07848186494379351,0.10994733923408138],"CVE-2021-20313":[-0.023275877667822586,0.08795091735825883],"CVE-2021-21300":[0.11974807440824585,0.10352078129538982],"CVE-2021-22876":[0.06442335045593785,-0.07504922530269975],"CVE-2021-22946":[0.0971906574691174,-0.03414751911798451],"CVE-2021-22947":[0.024567925398064926,0.12449327156000117],"CVE-2021-23215":[0.11696557390840608,0.03524791482677521],"CVE-2021-23336":[-0.05563181276177406,0.02106766234555765],"CVE-2021-23840":[-0.0015182241958526218,0.12488781086302894],"CVE-2021-23841":[0.07082555621079825,0.11811976559869741],"CVE-2021-2389":[-0.10295819901260975,0.020697928610230298],"CVE-2021-24031":[0.05020895423082074,-0.0056377939225021306],"CVE-2021-26260":[-0.07250851472665537,0.005747212115114111],"CVE-2021-27212":[-0.017536723093047997,0.01940643114266271],"CVE-2021-27218":[-0.008130632903490953,0.1498157188009556],"CVE-2021-27219":[-0.01587588841193213,0.06305248492421321],"CVE-2021-27928":[0.02879931089947377,0.05196684839298454],"CVE-2021-28153":[-0.09224557884352194,0.027169321962634965],"CVE-2021-29338":[-0.01748744216420748,-0.09154849032407093],"CVE-2021-30535":[-0.04763520478664791,0.010128929210239649],"CVE-2021-31535":[0.07096272777415426,-0.08797333892225319],"CVE-2021-3177":[-0.07605018955086242,-0.05155473418105524],"CVE-2021-31879":[0.06785888300336967,0.09843030478910952],"CVE-2021-32027":[-0.021653801163066942,-0.06851218799981725],"CVE-2021-32490":[0.09591098695248265,-0.0479949201951499],"CVE-2021-32491":[0.050200687193310195,-0.035891093930668964],"CVE-2021-32492":[-0.08464283205401198,0.017866630475540324],"CVE-2021-32493":[-0.0361641444548695,0.1091193110634879],"CVE-2021-3326":[0.03980645271927471,0.10047202724739994],"CVE-2021-33503":[0.024092794838878544,-0.0759999786460653],"CVE-2021-33560":[-0.04180006891135875,-0.007389045898995241],"CVE-2021-33574":[-0.015338905605116396,0.13307641477308638],"CVE-2021-33910":[-0.05857748157506894,0.05511243512079571],"CVE-2021-3426":[-0.06357716545538894,0.10362409063071884],"CVE-2021-3449":[0.13831381901651366,-0.015333940974013499],"CVE-2021-3474":[-0.007884355088942025,0.0006096992335278123],"CVE-2021-3475":[0.1297611332288935,0.08113037199322655],"CVE-2021-3476":[-0.028287793075943337,0.07623066914069104],"CVE-2021-3477":[0.1238578221036048,-0.04591811280224471],"CVE-2021-3478":[0.002904103385067183,-0.06092529566040117],"CVE-2021-3479":[0.09886773397832653,0.05362249957311218],"CVE-2021-3500":[0.03661566670419778,-0.042398796379439996],"CVE-2021-3516":[0.04797985891297588,0.14863070172542614],"CVE-2021-3517":[-0.04617922013015027,0.08892864766257806],"CVE-2021-3518":[0.06546947189044551,-0.040488385129394636],"CVE-2021-3520":[-0.028678076169772942,0.1238727841541613],"CVE-2021-3537":[-0.03876791092344396,0.06997705328349131],"CVE-2021-3541":[-0.04772602130113474,-0.018507069143260512],"CVE-2021-3580":[0.05105365774430241,-0.05140947513938568],"CVE-2021-35942":[0.004004266617455093,0.14717974417818566],"CVE-2021-3598":[-0.05484778588135677,-0.07206791978104925],"CVE-2021-3605":[0.036860109516648525,-0.09318112835744347],"CVE-2021-36222":[0.09225710082969794,0.0262651284283767],"CVE-2021-3630":[-0.09075973591689895,0.0800338591301755],"CVE-2021-3711":[0.025887362096955302,-0.09892636409555111],"CVE-2021-3712":[-0.04075268956171387,-0.050759513987635924],"CVE-2021-37750":[-0.0009803357613907607,0.1112820499106859],"CVE-2021-40330":[0.027397632610919154,-0.08751745329136211],"CVE-2021-40528":[0.01010124806818546,0.12861535550069286],"CVE-2021-41617":[-0.05885927741593287,-0.038300570102035136],"ClusterRole.default":[-0.3789024383120557,-0.4052334886082147],"StatefulSet.default":[-0.20761244048006922,-0.21747849940653233],"afrank/mozalert-controller:latest":[0.020858663498435192,0.024979987323521764],"deps":[0.10561335773958311,-1.0],"mozilla/mozalert-controller":[-0.27243483741722085,-0.2866643348976909]}},"id":"710946","type":"StaticLayoutProvider"},{"attributes":{},"id":"710903","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"710923","type":"BoxAnnotation"},{"attributes":{"source":{"id":"710939"}},"id":"710941","type":"CDSView"},{"attributes":{"overlay":{"id":"710923"}},"id":"710919","type":"BoxZoomTool"},{"attributes":{},"id":"710901","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"710931","type":"HoverTool"},{"attributes":{},"id":"710999","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","afrank/mozalert-controller:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2020-13112","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2020-13249","CVE-2018-18444","CVE-2017-9115","CVE-2017-9113","CVE-2017-9111","CVE-2021-3517","CVE-2020-27153","CVE-2020-10878","CVE-2020-13113","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-13114","CVE-2020-12723","CVE-2020-11080","CVE-2020-0198","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-8492","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2020-0182","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-2760","CVE-2020-21913","CVE-2020-15358","CVE-2020-15306","CVE-2020-15305","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12767","CVE-2020-11765","CVE-2020-11764","CVE-2020-11763","CVE-2020-11762","CVE-2020-11761","CVE-2020-11760","CVE-2020-11759","CVE-2020-11758","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","CKV_K8S_49","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest"]},"selected":{"id":"711001"},"selection_policy":{"id":"711000"}},"id":"710943","type":"ColumnDataSource"},{"attributes":{},"id":"710920","type":"SaveTool"},{"attributes":{},"id":"710983","type":"AllLabels"},{"attributes":{},"id":"710918","type":"WheelZoomTool"},{"attributes":{},"id":"710942","type":"MultiLine"},{"attributes":{},"id":"710998","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"710917"},{"id":"710918"},{"id":"710919"},{"id":"710920"},{"id":"710921"},{"id":"710922"},{"id":"710931"},{"id":"710932"},{"id":"710933"}]},"id":"710924","type":"Toolbar"},{"attributes":{"formatter":{"id":"710982"},"major_label_policy":{"id":"710980"},"ticker":{"id":"710910"}},"id":"710909","type":"LinearAxis"},{"attributes":{},"id":"710922","type":"HelpTool"},{"attributes":{},"id":"710907","type":"LinearScale"},{"attributes":{},"id":"710921","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"710939"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"710977","type":"LabelSet"},{"attributes":{"axis":{"id":"710913"},"dimension":1,"ticker":null},"id":"710916","type":"Grid"},{"attributes":{},"id":"710914","type":"BasicTicker"},{"attributes":{"source":{"id":"710943"}},"id":"710945","type":"CDSView"},{"attributes":{"formatter":{"id":"710985"},"major_label_policy":{"id":"710983"},"ticker":{"id":"710914"}},"id":"710913","type":"LinearAxis"},{"attributes":{},"id":"710917","type":"PanTool"},{"attributes":{},"id":"710985","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"710932","type":"TapTool"},{"attributes":{"axis":{"id":"710909"},"ticker":null},"id":"710912","type":"Grid"},{"attributes":{},"id":"711000","type":"UnionRenderers"},{"attributes":{},"id":"711001","type":"Selection"},{"attributes":{},"id":"710995","type":"NodesOnly"},{"attributes":{"below":[{"id":"710909"}],"center":[{"id":"710912"},{"id":"710916"}],"height":768,"left":[{"id":"710913"}],"renderers":[{"id":"710937"},{"id":"710977"}],"title":{"id":"710899"},"toolbar":{"id":"710924"},"width":1024,"x_range":{"id":"710901"},"x_scale":{"id":"710905"},"y_range":{"id":"710903"},"y_scale":{"id":"710907"}},"id":"710898","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["mozilla/mozalert-controller",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.mozalert-controller.default","Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mozalert-controller.default (container 0) - mozalert-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nicholaswilde-friendica

CVE-2021-39275, CVE-2021-40438, CVE-2019-16728, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2020-11080, CVE-2016-10707, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2019-17567, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7cb999f4-8381-4132-b6bc-61c5e13d098f":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2992358118356936,0.1395294491202479],"CKV_K8S_11":[-0.33009188104830084,0.11354916982145612],"CKV_K8S_12":[-0.2897184311952404,0.06956818740472404],"CKV_K8S_13":[-0.33313206667144396,0.03539753637246519],"CKV_K8S_15":[-0.2780339764096683,0.13067637896098375],"CKV_K8S_20":[-0.3268367064486043,0.055351269240896644],"CKV_K8S_22":[-0.3154935188675041,0.02440607351503177],"CKV_K8S_23":[-0.32085156174939705,0.12927216731693972],"CKV_K8S_28":[-0.3063416991258736,0.051063198812029933],"CKV_K8S_29":[-0.34271380708330085,0.09830581242349555],"CKV_K8S_30":[-0.2765902712444737,0.10643340262844676],"CKV_K8S_31":[-0.29533971969665496,0.03261227623655301],"CKV_K8S_37":[-0.3465738933327314,0.05812362205200783],"CKV_K8S_38":[-0.3000132611918526,0.12024284317888012],"CKV_K8S_40":[-0.2987995338358363,0.09766293553901714],"CKV_K8S_43":[-0.3413174177640656,0.07807701235900895],"CVE-2016-10228":[0.14471420479634745,-0.12442303385092188],"CVE-2016-10707":[0.08700843200392017,-0.11225682621880088],"CVE-2016-2781":[0.028568288509688563,-0.03652837092847949],"CVE-2016-9318":[0.05749513693777953,0.11201154485043503],"CVE-2017-16932":[0.1216571888317346,0.10817044237650256],"CVE-2018-12886":[-0.024547813002724746,-0.020674646854665447],"CVE-2018-7169":[-0.014038982969779136,-0.08073453478197891],"CVE-2019-12290":[0.15499621186294554,-0.06849939999750519],"CVE-2019-12973":[0.12901387830975722,-0.00342359558112291],"CVE-2019-13115":[0.00838055359672495,-0.09254169066913062],"CVE-2019-13627":[0.11484608374197598,0.02345342455829689],"CVE-2019-14855":[-0.015354085658830636,-0.10290733382736969],"CVE-2019-15847":[0.03641138486550275,-0.11332564263201213],"CVE-2019-16728":[0.13163097281571895,0.066563771684966],"CVE-2019-17498":[0.20464628401600124,-0.007935495327101626],"CVE-2019-17543":[0.2023750877216049,-0.05837909608441484],"CVE-2019-17567":[0.10665499197444404,-0.0933048199126847],"CVE-2019-19603":[0.02167127469714306,-0.12967641271224908],"CVE-2019-19645":[0.15615988047598753,-0.0057151964139232165],"CVE-2019-19924":[-0.03761665584966073,0.004417351144504097],"CVE-2019-25013":[0.09997829705869904,0.11107496279209085],"CVE-2019-3843":[-0.008317714844554446,-0.05882162453393527],"CVE-2019-3844":[0.1165579132948884,-0.11507144040717585],"CVE-2019-6988":[0.12460989387818718,0.08782519057527434],"CVE-2020-10029":[0.07259582640084397,0.09053375849414015],"CVE-2020-10251":[0.0431163297900918,-0.140274718680059],"CVE-2020-11080":[0.18747947004166213,0.00833634089389613],"CVE-2020-13631":[0.18233179599507315,0.0529856019887927],"CVE-2020-14155":[0.005664284540794449,-0.11554676118583214],"CVE-2020-1751":[0.09273732077391153,0.06350738843015608],"CVE-2020-1752":[-0.007874780940640872,-0.035959950399230785],"CVE-2020-19143":[0.09023373230472369,-0.1473615043220485],"CVE-2020-19498":[-0.016024412374431647,0.06006888652032309],"CVE-2020-19499":[0.15598490112533547,0.0643003921987697],"CVE-2020-19667":[0.16458190125274863,-0.1147042777603145],"CVE-2020-21594":[0.16070292614506732,-0.09171328609325609],"CVE-2020-21595":[0.16000212264767974,0.08608123295865218],"CVE-2020-21596":[0.1382531865582853,-0.10161481283387871],"CVE-2020-21597":[0.06075080789651656,-0.1055147072492987],"CVE-2020-21598":[0.1271179736119335,-0.13711662520235096],"CVE-2020-21599":[-0.03231179766269744,0.03715767717268704],"CVE-2020-21600":[0.015946157738297263,-0.009127121398761642],"CVE-2020-21601":[0.032537038585821236,0.016297048788424962],"CVE-2020-21602":[0.0791793700046995,0.11181798876294972],"CVE-2020-21603":[0.002493340786977615,0.08560881891848446],"CVE-2020-21604":[-0.034424398748816094,-0.07192874480405426],"CVE-2020-21605":[0.022714393514229093,0.09688271315530572],"CVE-2020-21606":[0.21062821424118097,-0.027714087160527787],"CVE-2020-21913":[0.09639024486692423,-0.0663690166685145],"CVE-2020-25664":[0.03288130448634212,-0.08931641375856586],"CVE-2020-25665":[0.04265314927504589,0.049931087867708085],"CVE-2020-25674":[0.14357659160115904,0.0992761131460664],"CVE-2020-25676":[0.035604501525925106,0.07563347455001251],"CVE-2020-27618":[0.11768936234939618,-0.041609104597132573],"CVE-2020-27750":[0.06349610546504816,0.06916852140098452],"CVE-2020-27752":[-0.006543300014132844,0.0009208445770046577],"CVE-2020-27756":[0.04896264607690777,-0.06423065775708453],"CVE-2020-27760":[0.17631047564292082,-0.06182052694236533],"CVE-2020-27762":[0.09936896794693323,0.08823684306443867],"CVE-2020-27766":[-0.03567328161785628,-0.04766069044592553],"CVE-2020-27770":[0.1057394235478759,-0.1346071435693122],"CVE-2020-6096":[0.0591646856400985,-0.12990730750850973],"CVE-2021-20176":[0.07271795986172205,-0.08223869850196969],"CVE-2021-20241":[0.13060115208632214,-0.07555856423259202],"CVE-2021-20243":[0.01749497465075398,-0.0651665207677258],"CVE-2021-20244":[0.17950522073607492,0.029579392080077958],"CVE-2021-20245":[0.17962251548100044,0.0720923676674208],"CVE-2021-20246":[0.11623918830257897,0.04815500048433687],"CVE-2021-20309":[-0.004586731940891633,0.036730510905543814],"CVE-2021-20312":[-0.02019802087913403,0.019442632184025536],"CVE-2021-20313":[0.19479173515997963,-0.03907089779476091],"CVE-2021-22946":[0.14598476083691495,-0.03932939933391234],"CVE-2021-22947":[0.07164408508372767,0.03675700697140106],"CVE-2021-29338":[0.20846974444863323,0.015637053554790656],"CVE-2021-30535":[0.17992103982685678,-0.014369732518983984],"CVE-2021-33193":[0.18178967278938804,-0.09648355495397336],"CVE-2021-3326":[0.00789583825318756,0.066293459017667],"CVE-2021-33574":[0.19033107468275184,-0.07779567834060741],"CVE-2021-34798":[0.07643816455422754,-0.13488326674222406],"CVE-2021-35942":[0.1563967577692776,0.020641445606804244],"CVE-2021-36160":[0.043934373855833424,0.09967750312076645],"CVE-2021-37750":[0.170517664118598,-0.037425032131771216],"CVE-2021-39275":[-0.04343412829118804,-0.02185882127828033],"CVE-2021-40438":[0.01578241731726163,0.04272854473119875],"CVE-2021-40528":[0.15181081849940503,0.042960194258778076],"Deployment.default":[-0.2391578060551094,0.06652187126141101],"GHSA-mjjq-c88q-qhr6":[0.1996463249633463,0.03967316385440053],"deps":[-1.0,-0.02412986714290271],"friendica":[-0.9833702353725279,-0.05098854751524057],"friendica:2021.04":[0.07692625325942305,-0.015026096838920476],"nicholaswilde/friendica":[-0.31816854458315014,0.08521839561268418]}},"id":"753762","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"753755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"753793","type":"LabelSet"},{"attributes":{"below":[{"id":"753725"}],"center":[{"id":"753728"},{"id":"753732"}],"height":768,"left":[{"id":"753729"}],"renderers":[{"id":"753753"},{"id":"753793"}],"title":{"id":"753715"},"toolbar":{"id":"753740"},"width":1024,"x_range":{"id":"753717"},"x_scale":{"id":"753721"},"y_range":{"id":"753719"},"y_scale":{"id":"753723"}},"id":"753714","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"753801"},"major_label_policy":{"id":"753799"},"ticker":{"id":"753730"}},"id":"753729","type":"LinearAxis"},{"attributes":{"callback":null},"id":"753748","type":"TapTool"},{"attributes":{"overlay":{"id":"753813"}},"id":"753749","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"753747","type":"HoverTool"},{"attributes":{},"id":"753758","type":"MultiLine"},{"attributes":{},"id":"753719","type":"DataRange1d"},{"attributes":{"axis":{"id":"753729"},"dimension":1,"ticker":null},"id":"753732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"753783"}},"size":{"value":20}},"id":"753784","type":"Circle"},{"attributes":{},"id":"753723","type":"LinearScale"},{"attributes":{},"id":"753801","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"753783","type":"CategoricalColorMapper"},{"attributes":{},"id":"753815","type":"Selection"},{"attributes":{"text":"nicholaswilde-friendica"},"id":"753715","type":"Title"},{"attributes":{"edge_renderer":{"id":"753760"},"inspection_policy":{"id":"753806"},"layout_provider":{"id":"753762"},"node_renderer":{"id":"753756"},"selection_policy":{"id":"753811"}},"id":"753753","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"753813","type":"BoxAnnotation"},{"attributes":{},"id":"753811","type":"NodesOnly"},{"attributes":{"data_source":{"id":"753759"},"glyph":{"id":"753758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"753761"}},"id":"753760","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,8.8,8.1,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/friendica",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mariadb.default (container 0) - RELEASE-NAME-mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

petbattle-matomo

CVE-2021-33574, CVE-2016-2781, CVE-2021-40528, CVE-2020-9794, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2019-25013, CVE-2020-27618, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2021-3537, CVE-2021-3449, CVE-2021-33910, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13627, CVE-2020-25664, CVE-2021-22947, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-23841, CVE-2021-24031, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3ac9dee2-1519-4288-8f88-4f90bb9b02c0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"834527"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"834565","type":"LabelSet"},{"attributes":{},"id":"834568","type":"AllLabels"},{"attributes":{},"id":"834571","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"834519","type":"HoverTool"},{"attributes":{"formatter":{"id":"834573"},"major_label_policy":{"id":"834571"},"ticker":{"id":"834502"}},"id":"834501","type":"LinearAxis"},{"attributes":{},"id":"834586","type":"UnionRenderers"},{"attributes":{},"id":"834489","type":"DataRange1d"},{"attributes":{},"id":"834495","type":"LinearScale"},{"attributes":{"text":"petbattle-matomo"},"id":"834487","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"834505"},{"id":"834506"},{"id":"834507"},{"id":"834508"},{"id":"834509"},{"id":"834510"},{"id":"834519"},{"id":"834520"},{"id":"834521"}]},"id":"834512","type":"Toolbar"},{"attributes":{"axis":{"id":"834497"},"ticker":null},"id":"834500","type":"Grid"},{"attributes":{"formatter":{"id":"834570"},"major_label_policy":{"id":"834568"},"ticker":{"id":"834498"}},"id":"834497","type":"LinearAxis"},{"attributes":{"callback":null},"id":"834520","type":"TapTool"},{"attributes":{},"id":"834502","type":"BasicTicker"},{"attributes":{},"id":"834578","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"834511","type":"BoxAnnotation"},{"attributes":{"source":{"id":"834531"}},"id":"834533","type":"CDSView"},{"attributes":{},"id":"834570","type":"BasicTickFormatter"},{"attributes":{},"id":"834589","type":"Selection"},{"attributes":{"axis":{"id":"834501"},"dimension":1,"ticker":null},"id":"834504","type":"Grid"},{"attributes":{"data_source":{"id":"834527"},"glyph":{"id":"834556"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"834529"}},"id":"834528","type":"GlyphRenderer"},{"attributes":{},"id":"834509","type":"ResetTool"},{"attributes":{},"id":"834530","type":"MultiLine"},{"attributes":{},"id":"834506","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"834555","type":"CategoricalColorMapper"},{"attributes":{},"id":"834491","type":"DataRange1d"},{"attributes":{},"id":"834505","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"834555"}},"size":{"value":20}},"id":"834556","type":"Circle"},{"attributes":{},"id":"834588","type":"UnionRenderers"},{"attributes":{},"id":"834573","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"834511"}},"id":"834507","type":"BoxZoomTool"},{"attributes":{},"id":"834587","type":"Selection"},{"attributes":{"below":[{"id":"834497"}],"center":[{"id":"834500"},{"id":"834504"}],"height":768,"left":[{"id":"834501"}],"renderers":[{"id":"834525"},{"id":"834565"}],"title":{"id":"834487"},"toolbar":{"id":"834512"},"width":1024,"x_range":{"id":"834489"},"x_scale":{"id":"834493"},"y_range":{"id":"834491"},"y_scale":{"id":"834495"}},"id":"834486","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_14","matomo","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_14","library/redis:latest","library/mariadb:latest","bitnami/matomo:4.1.1","CVE-2021-33574","CVE-2016-2781","CVE-2021-40528","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","library/mariadb:latest","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","CVE-2020-9794","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2019-25013","CVE-2020-27618","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","bitnami/matomo:4.1.1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27823","CVE-2020-27814","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-6851","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2020-15389","CVE-2021-3537","CVE-2021-3449","CVE-2021-33910","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2021-28153","CVE-2021-22876","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13627","CVE-2020-25664","CVE-2021-22947","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/redis:6.0.10-debian-10-r1","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-23841","CVE-2021-24031","CVE-2019-1551","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1","docker.io/bitnami/redis:6.0.10-debian-10-r1"],"start":["petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","petbattle/matomo","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","library/redis:latest","library/redis:latest","library/redis:latest","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","library/mariadb:latest","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","bitnami/matomo:4.1.1","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-33910","CVE-2021-33910","CVE-2020-21913","CVE-2021-22876","CVE-2021-22876","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2016-10228","CVE-2016-10228","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","docker.io/bitnami/mariadb:10.5.8-debian-10-r46","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-23841","CVE-2021-24031","CVE-2019-1551"]},"selected":{"id":"834589"},"selection_policy":{"id":"834588"}},"id":"834531","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"834531"},"glyph":{"id":"834530"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"834533"}},"id":"834532","type":"GlyphRenderer"},{"attributes":{},"id":"834583","type":"NodesOnly"},{"attributes":{},"id":"834508","type":"SaveTool"},{"attributes":{"overlay":{"id":"834585"}},"id":"834521","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"834532"},"inspection_policy":{"id":"834578"},"layout_provider":{"id":"834534"},"node_renderer":{"id":"834528"},"selection_policy":{"id":"834583"}},"id":"834525","type":"GraphRenderer"},{"attributes":{},"id":"834498","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,null,8.1,8.1,7.8,7.5,7.5,7.5,6.5,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.1,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,5.3,null,null],"description":["petbattle/matomo",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

request-dumper-request-dumper

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-28966, CVE-2021-28965, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25696, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-31799, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"580a6882-554d-4b46-a5f1-4d6301ac18c0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"912611"}},"id":"912613","type":"CDSView"},{"attributes":{},"id":"912592","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"912603","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"912669","type":"BoxAnnotation"},{"attributes":{},"id":"912577","type":"LinearScale"},{"attributes":{},"id":"912652","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"912639"}},"size":{"value":20}},"id":"912640","type":"Circle"},{"attributes":{},"id":"912582","type":"BasicTicker"},{"attributes":{},"id":"912575","type":"DataRange1d"},{"attributes":{},"id":"912657","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"912611"},"glyph":{"id":"912640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"912613"}},"id":"912612","type":"GlyphRenderer"},{"attributes":{},"id":"912589","type":"PanTool"},{"attributes":{},"id":"912590","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"912639","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"912616"},"inspection_policy":{"id":"912662"},"layout_provider":{"id":"912618"},"node_renderer":{"id":"912612"},"selection_policy":{"id":"912667"}},"id":"912609","type":"GraphRenderer"},{"attributes":{"source":{"id":"912615"}},"id":"912617","type":"CDSView"},{"attributes":{},"id":"912586","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["request-dumper/request-dumper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-request-dumper.default (container 0) - request-dumper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

riftbit-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fd655c8e-83de-4440-a53d-6d61ac1de8d8":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"928137"},"dimension":1,"ticker":null},"id":"928140","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","dokuwiki","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","CVE-2021-30535","CVE-2021-41773","CVE-2018-12886","CVE-2020-11080","CVE-2021-41524","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370"]},"selected":{"id":"928225"},"selection_policy":{"id":"928224"}},"id":"928167","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"928221"}},"id":"928157","type":"BoxSelectTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"928191","type":"CategoricalColorMapper"},{"attributes":{},"id":"928224","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"928191"}},"size":{"value":20}},"id":"928192","type":"Circle"},{"attributes":{},"id":"928144","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"928141"},{"id":"928142"},{"id":"928143"},{"id":"928144"},{"id":"928145"},{"id":"928146"},{"id":"928155"},{"id":"928156"},{"id":"928157"}]},"id":"928148","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"928163"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"928201","type":"LabelSet"},{"attributes":{"text":"riftbit-dokuwiki"},"id":"928123","type":"Title"},{"attributes":{},"id":"928206","type":"BasicTickFormatter"},{"attributes":{},"id":"928219","type":"NodesOnly"},{"attributes":{},"id":"928141","type":"PanTool"},{"attributes":{"formatter":{"id":"928206"},"major_label_policy":{"id":"928204"},"ticker":{"id":"928134"}},"id":"928133","type":"LinearAxis"},{"attributes":{"below":[{"id":"928133"}],"center":[{"id":"928136"},{"id":"928140"}],"height":768,"left":[{"id":"928137"}],"renderers":[{"id":"928161"},{"id":"928201"}],"title":{"id":"928123"},"toolbar":{"id":"928148"},"width":1024,"x_range":{"id":"928125"},"x_scale":{"id":"928129"},"y_range":{"id":"928127"},"y_scale":{"id":"928131"}},"id":"928122","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"928142","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"928147","type":"BoxAnnotation"},{"attributes":{},"id":"928222","type":"UnionRenderers"},{"attributes":{},"id":"928145","type":"ResetTool"},{"attributes":{"data_source":{"id":"928163"},"glyph":{"id":"928192"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"928165"}},"id":"928164","type":"GlyphRenderer"},{"attributes":{},"id":"928138","type":"BasicTicker"},{"attributes":{},"id":"928127","type":"DataRange1d"},{"attributes":{},"id":"928131","type":"LinearScale"},{"attributes":{"axis":{"id":"928133"},"ticker":null},"id":"928136","type":"Grid"},{"attributes":{"overlay":{"id":"928147"}},"id":"928143","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"928156","type":"TapTool"},{"attributes":{},"id":"928125","type":"DataRange1d"},{"attributes":{"formatter":{"id":"928209"},"major_label_policy":{"id":"928207"},"ticker":{"id":"928138"}},"id":"928137","type":"LinearAxis"},{"attributes":{"source":{"id":"928167"}},"id":"928169","type":"CDSView"},{"attributes":{},"id":"928146","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"928221","type":"BoxAnnotation"},{"attributes":{},"id":"928214","type":"NodesOnly"},{"attributes":{},"id":"928129","type":"LinearScale"},{"attributes":{"data_source":{"id":"928167"},"glyph":{"id":"928166"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"928169"}},"id":"928168","type":"GlyphRenderer"},{"attributes":{},"id":"928225","type":"Selection"},{"attributes":{},"id":"928207","type":"AllLabels"},{"attributes":{},"id":"928166","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"928168"},"inspection_policy":{"id":"928214"},"layout_provider":{"id":"928170"},"node_renderer":{"id":"928164"},"selection_policy":{"id":"928219"}},"id":"928161","type":"GraphRenderer"},{"attributes":{},"id":"928209","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"928155","type":"HoverTool"},{"attributes":{},"id":"928204","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.49440851967767385,0.2408511053749403],"CKV_K8S_13":[0.48442184272308203,0.17577048979519244],"CKV_K8S_15":[0.465652279298191,0.21587702143726292],"CKV_K8S_20":[0.49602174431667323,0.20457980124277036],"CKV_K8S_22":[0.46630598447393556,0.2841116247053902],"CKV_K8S_28":[0.42746361911916775,0.24309372052005981],"CKV_K8S_31":[0.39968363915003924,0.261309695329374],"CKV_K8S_35":[0.4152152387572517,0.2943970500486179],"CKV_K8S_37":[0.4341801898085185,0.20270171084382155],"CKV_K8S_38":[0.4398283591838454,0.29723880185835916],"CKV_K8S_40":[0.4559654570132892,0.17315504911189444],"CKV_K8S_43":[0.3897471504814657,0.29865938671434455],"CVE-2016-10228":[0.1187014204231963,-0.02917939025584446],"CVE-2016-2781":[0.050748394880559766,-0.1902132215360647],"CVE-2016-9318":[-0.11161453684735523,-0.1613572237243827],"CVE-2017-16932":[-0.04980040638274542,0.038348948363441056],"CVE-2018-12886":[0.04530774687925573,0.052804402172352265],"CVE-2018-7169":[0.08452218654586767,-0.037808530060903824],"CVE-2019-12290":[-0.14673164474853131,0.04648503553469453],"CVE-2019-12973":[-0.16484932241310626,0.012155498842232904],"CVE-2019-13115":[0.08603119788834097,-0.14047599361016186],"CVE-2019-13224":[-0.013714302073357009,0.10559865274441664],"CVE-2019-13225":[-0.19123600373272842,-0.09214343819147068],"CVE-2019-13627":[-0.15295867722360537,-0.06428229541923762],"CVE-2019-14855":[-0.10392665372770324,0.11322749387443957],"CVE-2019-15847":[-0.18334406706014347,0.04541966434743056],"CVE-2019-16163":[-0.2047574590733862,0.011136918785718472],"CVE-2019-17498":[-0.15356057526824224,-0.20969864648123485],"CVE-2019-17543":[0.07605855714263024,0.08054585918749153],"CVE-2019-19012":[-0.03999804615300667,-0.12896062370015302],"CVE-2019-19203":[-0.011134956472725104,-0.2425932880352305],"CVE-2019-19204":[0.05322844039963771,-0.2229640851245018],"CVE-2019-19246":[-0.13022379756220398,0.0772787326721329],"CVE-2019-19603":[-0.23618315895098865,-0.05066181148180991],"CVE-2019-19645":[-0.21083236981155795,-0.13906553809899497],"CVE-2019-19924":[0.02010884684400745,-0.23789713008184274],"CVE-2019-25013":[-0.2253454377788197,-0.11237124835046175],"CVE-2019-3843":[-0.04266870483735665,-0.24235160046785],"CVE-2019-3844":[0.05462038060168128,0.10757840896835665],"CVE-2019-6988":[0.14460451770138935,-0.04838932915937931],"CVE-2020-10029":[-0.02392475631847195,-0.21064564724594467],"CVE-2020-10251":[-0.12459937618666067,-0.21230041265626137],"CVE-2020-11080":[0.08384565554222068,0.04846235439831018],"CVE-2020-13631":[0.016191210778824364,-0.16510722001354547],"CVE-2020-14155":[0.12227753845821053,-0.1513821882264395],"CVE-2020-1751":[-0.08423846614071097,-0.003336193331578557],"CVE-2020-1752":[-0.19635036205835674,-0.05984504394965174],"CVE-2020-19143":[-0.16317114988955864,-0.18641720529592523],"CVE-2020-19498":[0.015223158683019692,-0.20403720686816215],"CVE-2020-19499":[0.027528902436204594,0.09357964642046475],"CVE-2020-19667":[0.013397376053893817,0.13010726421805938],"CVE-2020-21594":[0.05581729008934615,-0.15645152967193854],"CVE-2020-21595":[-0.0843022006094509,-0.13157647488033872],"CVE-2020-21596":[-0.16215555738720894,0.10122258431122726],"CVE-2020-21597":[0.03110935447638764,-0.04348930138559032],"CVE-2020-21598":[-0.09673792634712199,-0.1887458106129171],"CVE-2020-21599":[-0.17438396055981584,-0.024734388707117222],"CVE-2020-21600":[0.08231493059017768,-0.19988205806492576],"CVE-2020-21601":[-0.21207508634075936,-0.028731507595696],"CVE-2020-21602":[0.13597655354511562,-0.0016853091403941393],"CVE-2020-21603":[-0.05572529209943578,0.12751641039127637],"CVE-2020-21604":[-0.14198092674600818,-0.15276240788469125],"CVE-2020-21605":[0.0041128661273665814,0.06976174528624386],"CVE-2020-21606":[-0.1969622833735907,-0.17492248759928405],"CVE-2020-21913":[-0.1762680729666777,-0.153778569962578],"CVE-2020-25664":[0.10127696183727797,-0.17616800590179235],"CVE-2020-25665":[-0.10495957264655932,-0.07720735526605897],"CVE-2020-25674":[-0.23239903618983065,-0.00438535806955344],"CVE-2020-25676":[-0.10900150971719945,-0.23669687524956268],"CVE-2020-27618":[-0.07311239551103754,0.09450041249572645],"CVE-2020-27750":[0.07231556763416216,0.0010738031876063067],"CVE-2020-27752":[-0.22992418995117148,-0.08153210976586144],"CVE-2020-27756":[-0.09195936295487951,0.06424326743088131],"CVE-2020-27760":[-0.13828687987229324,-0.1080954434978012],"CVE-2020-27762":[-0.023153789413597733,-0.17019863746477285],"CVE-2020-27766":[-0.026141996942792622,0.13728377246934007],"CVE-2020-27770":[-0.17879853022352502,0.07499848164330442],"CVE-2020-6096":[-0.003753900086919691,0.027707829634227785],"CVE-2021-20176":[-0.17643855963813326,-0.12033327924679486],"CVE-2021-20241":[0.06603136828332382,-0.07606853749940573],"CVE-2021-20243":[-0.11349466735173806,0.028966942319288848],"CVE-2021-20244":[-0.07393164913722163,-0.24615078501128018],"CVE-2021-20245":[0.03640746132374389,0.011835689595724109],"CVE-2021-20246":[0.11391883169738796,0.04838025228524528],"CVE-2021-20309":[0.13877534546312187,-0.11755121202061712],"CVE-2021-20312":[-0.13256590911538668,-0.02026021610473576],"CVE-2021-20313":[0.05370822892941287,-0.1124506302816889],"CVE-2021-22946":[0.13924098774781618,-0.08164996737957377],"CVE-2021-22947":[-0.056990317570350155,-0.1862874187627331],"CVE-2021-29338":[0.10628385184747705,0.013471663628137419],"CVE-2021-30535":[-0.039388468639295494,0.07920148076445392],"CVE-2021-3326":[-0.21407332991798075,0.04183631454582273],"CVE-2021-33574":[0.009877996702301179,-0.11713339691133369],"CVE-2021-35942":[-0.07408950963513558,-0.21666938551050832],"CVE-2021-37750":[0.10577012498612919,-0.11262400334766087],"CVE-2021-40528":[-0.13198788086413926,0.11209745916000093],"CVE-2021-41524":[0.10605140709751161,-0.07515893279556618],"CVE-2021-41773":[-0.08710736216667826,0.13774323500969862],"Deployment.default":[0.34433119334674117,0.17882622435123585],"deps":[-0.9337490629776254,0.8342404863718853],"docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370":[-0.038937659475428155,-0.05018168502902222],"dokuwiki":[-1.0,0.8951926379752747],"riftbit/dokuwiki":[0.4653912001534397,0.2524725616206634]}},"id":"928170","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"928163"}},"id":"928165","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["riftbit/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"6c25f2ee-23f3-4139-9679-21a80d45d1f5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"929194","type":"UnionRenderers"},{"attributes":{},"id":"929113","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["riftbit/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

riftbit-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38064028-31ea-4904-b38f-003d305344f2":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"938501"}],"center":[{"id":"938504"},{"id":"938508"}],"height":768,"left":[{"id":"938505"}],"renderers":[{"id":"938529"},{"id":"938569"}],"title":{"id":"938491"},"toolbar":{"id":"938516"},"width":1024,"x_range":{"id":"938493"},"x_scale":{"id":"938497"},"y_range":{"id":"938495"},"y_scale":{"id":"938499"}},"id":"938490","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"938589"}},"id":"938525","type":"BoxSelectTool"},{"attributes":{},"id":"938493","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","redmine","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2018-12886","CVE-2021-41098","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2021-2389","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40"],"start":["riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"938593"},"selection_policy":{"id":"938592"}},"id":"938535","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"938531"},"glyph":{"id":"938560"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"938533"}},"id":"938532","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938589","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"938509"},{"id":"938510"},{"id":"938511"},{"id":"938512"},{"id":"938513"},{"id":"938514"},{"id":"938523"},{"id":"938524"},{"id":"938525"}]},"id":"938516","type":"Toolbar"},{"attributes":{"source":{"id":"938531"}},"id":"938533","type":"CDSView"},{"attributes":{},"id":"938572","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"938523","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"938531"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"938569","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"938559","type":"CategoricalColorMapper"},{"attributes":{},"id":"938514","type":"HelpTool"},{"attributes":{},"id":"938591","type":"Selection"},{"attributes":{},"id":"938512","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938515","type":"BoxAnnotation"},{"attributes":{},"id":"938513","type":"ResetTool"},{"attributes":{},"id":"938509","type":"PanTool"},{"attributes":{},"id":"938495","type":"DataRange1d"},{"attributes":{"formatter":{"id":"938577"},"major_label_policy":{"id":"938575"},"ticker":{"id":"938506"}},"id":"938505","type":"LinearAxis"},{"attributes":{"axis":{"id":"938505"},"dimension":1,"ticker":null},"id":"938508","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["riftbit/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-testlink

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2015-6584, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a01eebd2-4928-4a25-b993-8b84063b7f05":{"defs":[],"roots":{"references":[{"attributes":{},"id":"939471","type":"LinearScale"},{"attributes":{"text":"riftbit-testlink"},"id":"939463","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"939487","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,7,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["riftbit/testlink",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-wordpress

CVE-2019-10744, CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a38b341c-bded-4591-bea9-015a0c539845":{"defs":[],"roots":{"references":[{"attributes":{},"id":"939809","type":"ResetTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","CVE-2019-10744","CVE-2021-30535","CVE-2021-41773","CVE-2018-12886","CVE-2020-11080","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2021-41524","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32"],"start":["riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"939889"},"selection_policy":{"id":"939888"}},"id":"939831","type":"ColumnDataSource"},{"attributes":{},"id":"939886","type":"UnionRenderers"},{"attributes":{},"id":"939806","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"939797"},"ticker":null},"id":"939800","type":"Grid"},{"attributes":{"axis":{"id":"939801"},"dimension":1,"ticker":null},"id":"939804","type":"Grid"},{"attributes":{"edge_renderer":{"id":"939832"},"inspection_policy":{"id":"939878"},"layout_provider":{"id":"939834"},"node_renderer":{"id":"939828"},"selection_policy":{"id":"939883"}},"id":"939825","type":"GraphRenderer"},{"attributes":{},"id":"939883","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39975668905146433,-0.19568649701545573],"CKV_K8S_11":[-0.34726089224863366,-0.15982366902813755],"CKV_K8S_12":[-0.37921790984690623,-0.22939583385777673],"CKV_K8S_13":[-0.36542524423255673,-0.13825333379423463],"CKV_K8S_15":[-0.3045936530795589,-0.21837042229613618],"CKV_K8S_20":[-0.3240255111617634,-0.1424735069557234],"CKV_K8S_22":[-0.3513275655840766,-0.11294020903072578],"CKV_K8S_28":[-0.33059459115528494,-0.11683435129414288],"CKV_K8S_31":[-0.34695554891940195,-0.1363194557705062],"CKV_K8S_35":[-0.33951284026594675,-0.1935429873082113],"CKV_K8S_37":[-0.32616479620245664,-0.2129573136897188],"CKV_K8S_38":[-0.32134474498216714,-0.1679269788073619],"CKV_K8S_40":[-0.2960480265456444,-0.19991709631227605],"CKV_K8S_43":[-0.3168921276962766,-0.19002243982373937],"CVE-2016-10228":[0.09617051600507999,-0.07945805386187568],"CVE-2016-2781":[-0.06364258646089317,-0.07188357727777554],"CVE-2016-9318":[0.02923019582585381,-0.02283074808166048],"CVE-2017-16932":[-0.037467522639787774,-0.0214796385432221],"CVE-2018-12886":[0.059902618289111184,-0.04239283373857178],"CVE-2018-16487":[0.17592651531274375,0.05845004345196308],"CVE-2018-7169":[0.020650445167114517,-0.0829704124388848],"CVE-2019-10744":[0.0854893935570747,-0.14712817651659718],"CVE-2019-12290":[-0.05191396020559951,-0.042943211344850574],"CVE-2019-12973":[-0.09106399428493994,-0.0660420384208118],"CVE-2019-13115":[-0.040733857639885865,-0.06640878094907629],"CVE-2019-13224":[0.1798417009287935,0.03138909608237405],"CVE-2019-13225":[0.13076507632880055,0.05438451320153054],"CVE-2019-13627":[0.07216905312910349,-0.07967985493997912],"CVE-2019-14855":[-0.020283502539998582,-0.11239543557450346],"CVE-2019-15847":[-0.022088650201368108,-0.08749489200938432],"CVE-2019-16163":[0.20089841728976443,0.06094412632128033],"CVE-2019-17498":[0.08482403460657376,-0.058848798279332405],"CVE-2019-17543":[-0.07411107236752298,-0.04231486004582206],"CVE-2019-19012":[0.1298759436914245,0.08827411274697633],"CVE-2019-19203":[0.059173054755564364,0.17179544776009265],"CVE-2019-19204":[0.016502963649048595,-0.14666158748445465],"CVE-2019-19246":[-0.09984908389145174,0.014875640697470872],"CVE-2019-19603":[0.03631324956420185,0.16821464152986595],"CVE-2019-19645":[-0.03979284384102278,0.11731279649362482],"CVE-2019-19924":[0.14950586844720615,0.02875722763720155],"CVE-2019-25013":[0.06523159024786312,-0.005526051644016393],"CVE-2019-3843":[0.0969207046986666,-0.04153387897062979],"CVE-2019-3844":[-0.06902531236655084,-0.016490989927969192],"CVE-2019-6988":[0.016508075055231674,0.14614448729667381],"CVE-2020-10029":[0.0028487510556556087,-0.10128798838611702],"CVE-2020-10251":[-0.037805993996693835,0.14390812355720536],"CVE-2020-11080":[0.01374979183903325,-0.0473959123687387],"CVE-2020-13631":[0.17410648005130583,0.11304556571837251],"CVE-2020-14155":[0.037787661604271085,0.030730028301345393],"CVE-2020-1751":[0.0354676127153889,-0.11752241038612042],"CVE-2020-1752":[0.082765269449791,-0.02163480402317288],"CVE-2020-19143":[-0.07756484770219113,0.1081725351154601],"CVE-2020-19498":[0.11062645968776139,-0.13363090890345736],"CVE-2020-19499":[0.1510485365462357,0.13707995156068142],"CVE-2020-19667":[0.08018891890997164,0.10675318734694296],"CVE-2020-21594":[0.12901901493863704,0.12337668553150845],"CVE-2020-21595":[0.1531107929839424,0.10561477729386791],"CVE-2020-21596":[0.16219621018264072,-0.09549003866129277],"CVE-2020-21597":[0.2066701942492008,0.03152864477423347],"CVE-2020-21598":[-0.05013564407775908,0.07510252545738348],"CVE-2020-21599":[-0.08740441039697687,0.08649599734850254],"CVE-2020-21600":[0.1577086248730238,0.07506180757382998],"CVE-2020-21601":[-0.0073217684251386805,0.13302977500307112],"CVE-2020-21602":[0.19365717447271127,-0.035439100332162576],"CVE-2020-21603":[0.09743647328292093,0.16532764436845185],"CVE-2020-21604":[0.16485075915530778,-0.019757239957108055],"CVE-2020-21605":[0.055861819205536206,-0.1528486896261151],"CVE-2020-21606":[0.2011451397970937,0.0073124445902290605],"CVE-2020-21913":[0.046898333190681665,-0.09539481030501099],"CVE-2020-25664":[-0.006005295070609272,-0.14546117033984635],"CVE-2020-25665":[0.04080993921031632,0.1294848746543652],"CVE-2020-25674":[-0.04482031827294802,-0.12287485822469651],"CVE-2020-25676":[-0.018200888379709262,0.16014096962654123],"CVE-2020-27618":[-0.01751573691621432,0.01547196156620702],"CVE-2020-27750":[0.10289554391610721,0.09295441737782671],"CVE-2020-27752":[-0.07347062338534914,0.054370373951814495],"CVE-2020-27756":[-0.004536663476872042,0.10257498404172434],"CVE-2020-27760":[0.13305185853298995,-0.12545628415432267],"CVE-2020-27762":[0.009415697019134554,0.1710925393234104],"CVE-2020-27766":[0.14155339790827598,-0.10071377840020439],"CVE-2020-27770":[-0.06307065138832348,0.13174127042475225],"CVE-2020-28500":[0.026246511988897974,0.10622076928313431],"CVE-2020-6096":[-0.05477033623455359,0.0017622671293962878],"CVE-2020-8203":[0.1733073853920636,-0.0767047093551988],"CVE-2021-20176":[0.12435065111734062,0.15440709903479408],"CVE-2021-20241":[0.06401783630565974,0.1326882745941056],"CVE-2021-20243":[-0.10308302150395986,0.03694489949832296],"CVE-2021-20244":[-0.10387683086759383,-0.015339386019917842],"CVE-2021-20245":[0.15931115808690016,-0.0468723673339953],"CVE-2021-20246":[0.18976308359638872,-0.05819891853493287],"CVE-2021-20309":[-0.09908178812370094,0.06508013415813645],"CVE-2021-20312":[0.18690238713087623,0.08802152865928974],"CVE-2021-20313":[0.16712550725784747,0.004447732660909565],"CVE-2021-22946":[0.058823143905095444,-0.11605022290984493],"CVE-2021-22947":[0.002908286069976051,0.028902151922344663],"CVE-2021-23337":[0.10278064726767808,0.13449154989252776],"CVE-2021-29338":[0.07688302026910192,0.1553355110068218],"CVE-2021-30535":[-0.04136565342566085,0.020049361107465788],"CVE-2021-3326":[-0.04882719377337558,-0.09410229550535387],"CVE-2021-33574":[0.046755869938128476,-0.06798557377897213],"CVE-2021-35942":[-0.01254734135414427,-0.013447923160167163],"CVE-2021-37750":[0.014348755907411173,-0.12007971028998786],"CVE-2021-40528":[0.07776745530967558,-0.10169949980848582],"CVE-2021-41524":[0.20259780125723473,-0.014966332751870943],"CVE-2021-41773":[-0.0439089463335076,0.09573034235806263],"Deployment.default":[-0.25216333892763937,-0.12762289916758132],"StatefulSet.default":[-0.2774171794989162,-0.1532593083643501],"deps":[0.591912989644599,1.0],"docker.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.010429962270126006,-0.061426508650506695],"docker.io/bitnami/wordpress:5.8.1-debian-10-r14":[0.04448996570001325,0.010377357333700566],"riftbit/wordpress":[-0.36133636080157205,-0.1791660149713725],"wordpress":[0.5546909945426508,0.93540538333867]}},"id":"939834","type":"StaticLayoutProvider"},{"attributes":{},"id":"939810","type":"HelpTool"},{"attributes":{},"id":"939871","type":"AllLabels"},{"attributes":{"source":{"id":"939827"}},"id":"939829","type":"CDSView"},{"attributes":{},"id":"939868","type":"AllLabels"},{"attributes":{},"id":"939830","type":"MultiLine"},{"attributes":{},"id":"939887","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"939805"},{"id":"939806"},{"id":"939807"},{"id":"939808"},{"id":"939809"},{"id":"939810"},{"id":"939819"},{"id":"939820"},{"id":"939821"}]},"id":"939812","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,8.8,8.6,8.1,7.5,7,7,7,6.8,6.5,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["riftbit/wordpress",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

someblackmagic-phpmyadmin

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4cb74a54-9eb3-468e-bc0c-946c5cc4a1f1":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"999417"},"dimension":1,"ticker":null},"id":"999420","type":"Grid"},{"attributes":{},"id":"999503","type":"Selection"},{"attributes":{"source":{"id":"999447"}},"id":"999449","type":"CDSView"},{"attributes":{},"id":"999486","type":"BasicTickFormatter"},{"attributes":{"text":"someblackmagic-phpmyadmin"},"id":"999403","type":"Title"},{"attributes":{"data_source":{"id":"999447"},"glyph":{"id":"999446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"999449"}},"id":"999448","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"999501","type":"BoxAnnotation"},{"attributes":{},"id":"999505","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"999471"}},"size":{"value":20}},"id":"999472","type":"Circle"},{"attributes":{"axis":{"id":"999413"},"ticker":null},"id":"999416","type":"Grid"},{"attributes":{},"id":"999484","type":"AllLabels"},{"attributes":{},"id":"999446","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"999427","type":"BoxAnnotation"},{"attributes":{},"id":"999414","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"999471","type":"CategoricalColorMapper"},{"attributes":{},"id":"999494","type":"NodesOnly"},{"attributes":{"formatter":{"id":"999489"},"major_label_policy":{"id":"999487"},"ticker":{"id":"999418"}},"id":"999417","type":"LinearAxis"},{"attributes":{},"id":"999502","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"999486"},"major_label_policy":{"id":"999484"},"ticker":{"id":"999414"}},"id":"999413","type":"LinearAxis"},{"attributes":{},"id":"999426","type":"HelpTool"},{"attributes":{"callback":null},"id":"999436","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"999435","type":"HoverTool"},{"attributes":{},"id":"999504","type":"UnionRenderers"},{"attributes":{},"id":"999499","type":"NodesOnly"},{"attributes":{"overlay":{"id":"999427"}},"id":"999423","type":"BoxZoomTool"},{"attributes":{},"id":"999407","type":"DataRange1d"},{"attributes":{},"id":"999422","type":"WheelZoomTool"},{"attributes":{},"id":"999489","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["someblackmagic/phpmyadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-phpmyadmin.default (container 0) - phpmyadmin","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

waldur-waldur

CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-25658, CVE-2021-3605, CVE-2020-12692, CVE-2018-14432, CVE-2021-33574, CVE-2021-29921, CVE-2021-22945, CVE-2020-21598, CVE-2021-38371, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-41617, CVE-2021-40812, CVE-2021-38115, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2021-3426, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2017-7475, CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2017-11462, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000168, CVE-2017-16932, CVE-2018-5710, CVE-2018-16869, CVE-2018-16868, CVE-2016-9318, CVE-2019-5094, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5f8e964f-d0d0-4b2d-9583-1dc360cacfb2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1095006","type":"HelpTool"},{"attributes":{"text":"waldur-waldur"},"id":"1094983","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1095051","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1095007","type":"BoxAnnotation"},{"attributes":{},"id":"1095084","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"1095001"},{"id":"1095002"},{"id":"1095003"},{"id":"1095004"},{"id":"1095005"},{"id":"1095006"},{"id":"1095015"},{"id":"1095016"},{"id":"1095017"}]},"id":"1095008","type":"Toolbar"},{"attributes":{"source":{"id":"1095023"}},"id":"1095025","type":"CDSView"},{"attributes":{"below":[{"id":"1094993"}],"center":[{"id":"1094996"},{"id":"1095000"}],"height":768,"left":[{"id":"1094997"}],"renderers":[{"id":"1095021"},{"id":"1095061"}],"title":{"id":"1094983"},"toolbar":{"id":"1095008"},"width":1024,"x_range":{"id":"1094985"},"x_scale":{"id":"1094989"},"y_range":{"id":"1094987"},"y_scale":{"id":"1094991"}},"id":"1094982","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1095015","type":"HoverTool"},{"attributes":{"callback":null},"id":"1095016","type":"TapTool"},{"attributes":{"formatter":{"id":"1095069"},"major_label_policy":{"id":"1095067"},"ticker":{"id":"1094998"}},"id":"1094997","type":"LinearAxis"},{"attributes":{},"id":"1095005","type":"ResetTool"},{"attributes":{},"id":"1095085","type":"Selection"},{"attributes":{"source":{"id":"1095027"}},"id":"1095029","type":"CDSView"},{"attributes":{},"id":"1095067","type":"AllLabels"},{"attributes":{"axis":{"id":"1094997"},"dimension":1,"ticker":null},"id":"1095000","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,7.5,5.9,5.5,5.4,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,8.1,7.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.1,8.1,7.5,7.5,6.5,5.7,5.6,5.5,null,6.7,null],"description":["waldur/waldur",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

wbstack-api

Bokeh Plot Bokeh.set_log_level("info"); {"907421f3-901d-46cf-b634-8336c72c52aa":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1097291"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1097329","type":"LabelSet"},{"attributes":{},"id":"1097353","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1097319","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"1097291"}},"id":"1097293","type":"CDSView"},{"attributes":{"text":"wbstack-api"},"id":"1097251","type":"Title"},{"attributes":{},"id":"1097347","type":"NodesOnly"},{"attributes":{"data_source":{"id":"1097295"},"glyph":{"id":"1097294"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097297"}},"id":"1097296","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1097349"}},"id":"1097285","type":"BoxSelectTool"},{"attributes":{},"id":"1097342","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/api:8x.1.3","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2021-39275","CVE-2021-3711","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-40438","CVE-2021-36160","CVE-2021-34798","CVE-2021-3712","CVE-2021-35940","CVE-2021-37750","CVE-2021-3605","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-6706","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475","CVE-2020-24370"],"start":["wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3"]},"selected":{"id":"1097353"},"selection_policy":{"id":"1097352"}},"id":"1097295","type":"ColumnDataSource"},{"attributes":{},"id":"1097274","type":"HelpTool"},{"attributes":{},"id":"1097352","type":"UnionRenderers"},{"attributes":{},"id":"1097337","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1097291"},"glyph":{"id":"1097320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097293"}},"id":"1097292","type":"GlyphRenderer"},{"attributes":{"source":{"id":"1097295"}},"id":"1097297","type":"CDSView"},{"attributes":{},"id":"1097351","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1097319"}},"size":{"value":20}},"id":"1097320","type":"Circle"},{"attributes":{"axis":{"id":"1097265"},"dimension":1,"ticker":null},"id":"1097268","type":"Grid"},{"attributes":{},"id":"1097273","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"1097296"},"inspection_policy":{"id":"1097342"},"layout_provider":{"id":"1097298"},"node_renderer":{"id":"1097292"},"selection_policy":{"id":"1097347"}},"id":"1097289","type":"GraphRenderer"},{"attributes":{},"id":"1097266","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097349","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"1097269"},{"id":"1097270"},{"id":"1097271"},{"id":"1097272"},{"id":"1097273"},{"id":"1097274"},{"id":"1097283"},{"id":"1097284"},{"id":"1097285"}]},"id":"1097276","type":"Toolbar"},{"attributes":{"overlay":{"id":"1097275"}},"id":"1097271","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.343546368621334,0.13285870058904636],"CKV_K8S_11":[-0.34460587553820443,0.21168804265615732],"CKV_K8S_12":[-0.27497462110437854,0.16063983983840013],"CKV_K8S_13":[-0.29007602700264473,0.12882919001097834],"CKV_K8S_20":[-0.31813249165267243,0.12142036664105371],"CKV_K8S_22":[-0.2785233144993249,0.24914038895058174],"CKV_K8S_23":[-0.3589537305279273,0.1652036335057865],"CKV_K8S_28":[-0.24601747354751807,0.21826660034609094],"CKV_K8S_29":[-0.3115581621765265,0.14976301141689907],"CKV_K8S_30":[-0.3381602635165982,0.15860496931438117],"CKV_K8S_31":[-0.2720854917051156,0.22454694249218643],"CKV_K8S_35":[-0.25619023561253196,0.1913288437466855],"CKV_K8S_37":[-0.30366147893792045,0.2545580195274508],"CKV_K8S_38":[-0.3382110422814793,0.23576950217650794],"CKV_K8S_40":[-0.3129607693175782,0.2327844566031762],"CKV_K8S_43":[-0.35663261710550803,0.19149502611038527],"CKV_K8S_8":[-0.24950656850783426,0.26572829647063123],"CKV_K8S_9":[-0.22082017154932096,0.2433244739279139],"CVE-2016-2781":[0.008811085885973081,-0.13553010025688872],"CVE-2017-7475":[0.017877231865694915,0.01591494011245198],"CVE-2018-18064":[-0.00503728415016864,-0.011992117703170905],"CVE-2019-6461":[-0.040334081585428984,-0.12551748853803127],"CVE-2019-6462":[0.03112984334377196,-0.18012512242548823],"CVE-2019-6706":[0.21364843948062867,-0.1868294413265109],"CVE-2019-6988":[-0.030134315602734742,-0.1583267959747102],"CVE-2020-21594":[0.24022014319552182,-0.12935531719401713],"CVE-2020-21595":[0.23767680951206646,-0.06954649129486555],"CVE-2020-21596":[0.12444980335740922,-0.20700336147196371],"CVE-2020-21597":[0.18021709340250755,-0.21378041304552584],"CVE-2020-21598":[0.061455405720508616,-0.19830319820582795],"CVE-2020-21599":[0.024543713121042098,-0.09005476853923274],"CVE-2020-21600":[0.1929877326917684,0.028694987691471673],"CVE-2020-21601":[0.05435821551446679,-0.14341295221409603],"CVE-2020-21602":[-0.0036841835005257664,-0.17340251170812657],"CVE-2020-21603":[0.11855404213998945,0.018754308700016754],"CVE-2020-21604":[0.1217890498889112,-0.14214772522139912],"CVE-2020-21605":[0.2219371953049187,0.007186135989106039],"CVE-2020-21606":[0.22751741311963705,-0.15780495846816103],"CVE-2020-24370":[0.19961703114088733,-0.07097184459007874],"CVE-2021-20241":[0.009723800638629319,-0.050617182320224836],"CVE-2021-20243":[0.1551293504065353,0.0539760775827189],"CVE-2021-20244":[0.06332994527710813,-0.23731006392850007],"CVE-2021-20245":[0.1521490326334531,-0.22850000700168863],"CVE-2021-20246":[0.031122188402877223,-0.22176785753262432],"CVE-2021-20309":[0.24283941727530856,-0.0396367082840109],"CVE-2021-20312":[-0.0372021177660668,-0.07878003480294646],"CVE-2021-20313":[0.15665735364651417,0.024472376230875562],"CVE-2021-22945":[0.09382870545814491,-0.17588810510838512],"CVE-2021-22946":[0.19015105319242354,-0.03882093918105981],"CVE-2021-22947":[0.04462431229351881,0.039246514553828216],"CVE-2021-23215":[-0.028203548530283243,-0.04397959190874308],"CVE-2021-26260":[0.1840652895031231,-0.18098400816488905],"CVE-2021-29338":[0.14752524806721493,-0.18233107154650177],"CVE-2021-29921":[0.08396734602192482,0.05356592676048013],"CVE-2021-30473":[0.11462705907422549,-0.2407971426660694],"CVE-2021-30474":[0.043166290796048,-0.018128055388930822],"CVE-2021-30475":[0.20016862362765253,-0.13640474509873413],"CVE-2021-33574":[0.21168798203982594,-0.10442155562065719],"CVE-2021-3426":[0.09292194347592513,-0.016024703431184305],"CVE-2021-34798":[0.17438840248122864,-0.004689359110695496],"CVE-2021-35940":[0.1180136480702747,0.0555157784567981],"CVE-2021-3598":[0.1610020234287173,-0.09189682186405729],"CVE-2021-3605":[0.2487874996426108,-0.0974419695622875],"CVE-2021-36160":[0.14265814537595653,-0.030846821354023897],"CVE-2021-3711":[0.09049027036642002,-0.22099651663193665],"CVE-2021-3712":[-0.01656943626371038,-0.10409159292392381],"CVE-2021-37750":[0.16636528468957057,-0.14503411391416424],"CVE-2021-39275":[0.21717340645326513,-0.02072945015873248],"CVE-2021-40438":[-0.0011705262532634817,-0.2052215610828261],"CVE-2021-40528":[0.07244543956499962,0.02016203473150311],"Deployment.default":[-0.23194332701341971,0.14886592042277325],"Job.default":[-0.3144511226120916,0.19020728227772665],"deps":[0.44403960013396165,1.0],"ghcr.io/wbstack/api:8x.1.3":[0.0939290683562327,-0.08377171991128501],"wbstack/api":[-0.30042133259727993,0.2007037188431107]}},"id":"1097298","type":"StaticLayoutProvider"},{"attributes":{},"id":"1097332","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097275","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1097261"},"ticker":null},"id":"1097264","type":"Grid"},{"attributes":{"callback":null},"id":"1097284","type":"TapTool"},{"attributes":{"formatter":{"id":"1097334"},"major_label_policy":{"id":"1097332"},"ticker":{"id":"1097262"}},"id":"1097261","type":"LinearAxis"},{"attributes":{},"id":"1097350","type":"UnionRenderers"},{"attributes":{},"id":"1097335","type":"AllLabels"},{"attributes":{},"id":"1097257","type":"LinearScale"},{"attributes":{},"id":"1097262","type":"BasicTicker"},{"attributes":{},"id":"1097259","type":"LinearScale"},{"attributes":{},"id":"1097334","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1097283","type":"HoverTool"},{"attributes":{},"id":"1097272","type":"SaveTool"},{"attributes":{"below":[{"id":"1097261"}],"center":[{"id":"1097264"},{"id":"1097268"}],"height":768,"left":[{"id":"1097265"}],"renderers":[{"id":"1097289"},{"id":"1097329"}],"title":{"id":"1097251"},"toolbar":{"id":"1097276"},"width":1024,"x_range":{"id":"1097253"},"x_scale":{"id":"1097257"},"y_range":{"id":"1097255"},"y_scale":{"id":"1097259"}},"id":"1097250","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1097294","type":"MultiLine"},{"attributes":{},"id":"1097255","type":"DataRange1d"},{"attributes":{},"id":"1097253","type":"DataRange1d"},{"attributes":{},"id":"1097270","type":"WheelZoomTool"},{"attributes":{},"id":"1097269","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,7.5,7.5,7.4,7.1,6.5,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/api",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-api-scheduler.default (container 0) - api-queue","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-mediawiki

Bokeh Plot Bokeh.set_log_level("info"); {"4c3f997c-1974-4d49-93fb-944dbeaf01f9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1097658"},"major_label_policy":{"id":"1097656"},"ticker":{"id":"1097586"}},"id":"1097585","type":"LinearAxis"},{"attributes":{},"id":"1097659","type":"AllLabels"},{"attributes":{},"id":"1097593","type":"PanTool"},{"attributes":{"overlay":{"id":"1097599"}},"id":"1097595","type":"BoxZoomTool"},{"attributes":{},"id":"1097671","type":"NodesOnly"},{"attributes":{},"id":"1097675","type":"Selection"},{"attributes":{},"id":"1097618","type":"MultiLine"},{"attributes":{},"id":"1097666","type":"NodesOnly"},{"attributes":{"source":{"id":"1097615"}},"id":"1097617","type":"CDSView"},{"attributes":{"formatter":{"id":"1097661"},"major_label_policy":{"id":"1097659"},"ticker":{"id":"1097590"}},"id":"1097589","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1097620"},"inspection_policy":{"id":"1097666"},"layout_provider":{"id":"1097622"},"node_renderer":{"id":"1097616"},"selection_policy":{"id":"1097671"}},"id":"1097613","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097599","type":"BoxAnnotation"},{"attributes":{},"id":"1097583","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,6.1,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/mediawiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mediawiki-app-web.default (container 0) - mediawiki","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-shellbox

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-26690, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-33910, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-19143, CVE-2020-12268, CVE-2016-1585, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2019-13351, CVE-2020-27766, CVE-2020-19667, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2018-14553, CVE-2020-27752, CVE-2021-40812, CVE-2021-38115, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2020-25664, CVE-2021-23336, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10251, CVE-2020-10001, CVE-2019-12973, CVE-2021-33503, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_9, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"108a1a64-a122-404a-bfee-72fd36c548c0":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1129095"},"glyph":{"id":"1129094"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1129097"}},"id":"1129096","type":"GlyphRenderer"},{"attributes":{},"id":"1129135","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,9.8,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,null,null,null,7.5,7.5,6.5,6.1],"description":["wikimedia/shellbox",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.shellbox-RELEASE-NAME.default (container 3) - shellbox-RELEASE-NAME-php-fpm-exporter","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph