CVE-2020-27840

chartmuseum-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"5bc9b5bd-a648-4a40-96d8-6c7f42088598":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"156547","type":"BoxAnnotation"},{"attributes":{},"id":"156542","type":"WheelZoomTool"},{"attributes":{},"id":"156607","type":"AllLabels"},{"attributes":{},"id":"156625","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"156591"}},"size":{"value":20}},"id":"156592","type":"Circle"},{"attributes":{},"id":"156622","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"156563"},"glyph":{"id":"156592"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"156565"}},"id":"156564","type":"GlyphRenderer"},{"attributes":{"source":{"id":"156563"}},"id":"156565","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"156541"},{"id":"156542"},{"id":"156543"},{"id":"156544"},{"id":"156545"},{"id":"156546"},{"id":"156555"},{"id":"156556"},{"id":"156557"}]},"id":"156548","type":"Toolbar"},{"attributes":{},"id":"156566","type":"MultiLine"},{"attributes":{},"id":"156624","type":"UnionRenderers"},{"attributes":{"axis":{"id":"156533"},"ticker":null},"id":"156536","type":"Grid"},{"attributes":{},"id":"156604","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.042525892674610995,0.26274074819270227],"CKV_K8S_11":[-0.025218116521256488,0.3260063749826179],"CKV_K8S_12":[-0.08901940852074522,0.3260445324307878],"CKV_K8S_13":[0.025277323944672275,0.19494010171414114],"CKV_K8S_15":[-0.15453114154288602,0.17119397534832143],"CKV_K8S_20":[-0.05487472013441946,0.2922953959591958],"CKV_K8S_22":[-0.17219538838095377,0.2211190925809865],"CKV_K8S_23":[0.0024135811837362083,0.2379006016966156],"CKV_K8S_28":[-0.15700113924248216,0.2658739374222117],"CKV_K8S_31":[-0.12473109225469084,0.21307354697082334],"CKV_K8S_37":[0.007102073770951143,0.29326115352594123],"CKV_K8S_40":[-0.1255406650445444,0.295401123344589],"CKV_K8S_43":[-0.10708791813940802,0.14786517529608065],"CVE-2020-15257":[-0.03558791566647451,-0.2750763878379835],"CVE-2020-26160":[0.07078190261297151,-0.33495614584452466],"CVE-2020-27840":[0.1828592617760072,-0.3027606358979524],"CVE-2021-20208":[0.010117036873265806,-0.10665662955077523],"CVE-2021-20231":[-0.001481402544578534,-0.2247693258392708],"CVE-2021-20232":[0.1860796369088144,-0.1152754733613167],"CVE-2021-20254":[0.13141568492135744,-0.33258883206007767],"CVE-2021-20277":[0.16814800124292706,-0.23679436111609076],"CVE-2021-20305":[0.009685310483217115,-0.3177602831621629],"CVE-2021-21334":[0.20116717081474042,-0.17861629717435573],"CVE-2021-28831":[0.09423898942164328,-0.07558120271767814],"CVE-2021-30139":[0.04633681987094511,-0.27433546569028516],"CVE-2021-3449":[0.2480270017018915,-0.2051307849834233],"CVE-2021-3450":[0.11425989357751341,-0.27926897204509954],"CVE-2021-3580":[0.16839698460289773,-0.06611954711318725],"CVE-2021-36159":[-0.06073994146447541,-0.21017273993054508],"CVE-2021-36222":[-0.03516600899524862,-0.15476522400409437],"CVE-2021-3711":[0.22333899773317592,-0.2613757532650917],"CVE-2021-3712":[0.2413882262732137,-0.12921459603904187],"Deployment.default":[-0.04408862411339827,0.17227589893298204],"chartmuseum/chartmuseum":[-0.07380781241879365,0.2477968533551353],"deps":[-1.0,0.58619493250632],"ghcr.io/helm/chartmuseum:v0.13.1":[0.08751150459580295,-0.172764786626495]}},"id":"156570","type":"StaticLayoutProvider"},{"attributes":{},"id":"156619","type":"NodesOnly"},{"attributes":{},"id":"156623","type":"Selection"},{"attributes":{},"id":"156541","type":"PanTool"},{"attributes":{"overlay":{"id":"156621"}},"id":"156557","type":"BoxSelectTool"},{"attributes":{},"id":"156527","type":"DataRange1d"},{"attributes":{"callback":null},"id":"156556","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/helm/chartmuseum:v0.13.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2021-20254","CVE-2021-21334","CVE-2021-20208","CVE-2021-3449","CVE-2020-15257"],"start":["chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","chartmuseum/chartmuseum","CKV_K8S_40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1"]},"selected":{"id":"156625"},"selection_policy":{"id":"156624"}},"id":"156567","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3],"description":["chartmuseum/chartmuseum",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"235e3bfd-7592-472a-9ffa-8f0f25218e8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163338","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163351","type":"BoxAnnotation"},{"attributes":{},"id":"163426","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2020-14342","CVE-2021-20254","CVE-2021-20208","CVE-2021-3449","CVE-2021-23841"],"start":["choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","choerodon/chartmuseum","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1"]},"selected":{"id":"163429"},"selection_policy":{"id":"163428"}},"id":"163371","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163395","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"163337"},"ticker":null},"id":"163340","type":"Grid"},{"attributes":{},"id":"163346","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163359","type":"HoverTool"},{"attributes":{},"id":"163342","type":"BasicTicker"},{"attributes":{"data_source":{"id":"163367"},"glyph":{"id":"163396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163369"}},"id":"163368","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163425","type":"BoxAnnotation"},{"attributes":{},"id":"163427","type":"Selection"},{"attributes":{},"id":"163410","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"163425"}},"id":"163361","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"163341"},"dimension":1,"ticker":null},"id":"163344","type":"Grid"},{"attributes":{},"id":"163429","type":"Selection"},{"attributes":{"edge_renderer":{"id":"163372"},"inspection_policy":{"id":"163418"},"layout_provider":{"id":"163374"},"node_renderer":{"id":"163368"},"selection_policy":{"id":"163423"}},"id":"163365","type":"GraphRenderer"},{"attributes":{},"id":"163345","type":"PanTool"},{"attributes":{},"id":"163349","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.08622776609177221,0.33982377387248786],"CKV_K8S_11":[0.25137943940111995,0.14792489447531548],"CKV_K8S_12":[0.30049471815162315,0.23600895037149916],"CKV_K8S_13":[0.23661054091506958,0.2103778234938689],"CKV_K8S_15":[0.15716034475111,0.3721794137449885],"CKV_K8S_20":[0.26573876551021935,0.321070073825602],"CKV_K8S_22":[0.19351116623508433,0.14497204173990605],"CKV_K8S_23":[0.28823779152942874,0.2809078481625561],"CKV_K8S_28":[0.08343815953817663,0.2350368233118132],"CKV_K8S_31":[0.1906620358476296,0.3273563411309628],"CKV_K8S_37":[0.29033215818118535,0.18607561531954747],"CKV_K8S_38":[0.2275942006882871,0.35919206573673274],"CKV_K8S_40":[0.07802012017861136,0.2869423751378411],"CKV_K8S_43":[0.13029240591350488,0.32325082636173064],"CVE-2020-14342":[-0.08543220640606639,-0.30428558139660666],"CVE-2020-26160":[-0.28629666379876206,-0.12807126894308138],"CVE-2020-27840":[-0.030997095278848127,-0.2588345834888832],"CVE-2021-20208":[-0.23088237783506058,-0.05511514600808574],"CVE-2021-20231":[-0.3182874879857297,-0.25024703022547196],"CVE-2021-20232":[-0.057049997816470494,-0.08571541901019607],"CVE-2021-20254":[-0.26732964318524927,-0.2896813998298898],"CVE-2021-20277":[-0.21132489949483874,-0.3220381497659704],"CVE-2021-20305":[-0.1497594565205696,-0.3151876640541737],"CVE-2021-23840":[-0.3444187286694476,-0.18806618602028163],"CVE-2021-23841":[-0.05566248834353757,-0.19428501564802853],"CVE-2021-28831":[-0.2876141979782033,-0.01075861655822871],"CVE-2021-30139":[-0.26977586259602804,-0.20448029398512083],"CVE-2021-3449":[-0.35316353616414603,-0.1212997293472787],"CVE-2021-3450":[-0.11949309040668073,-0.24307065895923433],"CVE-2021-3580":[-0.21590294837899482,0.015785087265192836],"CVE-2021-36159":[-0.13491359361332242,-0.017080863634989625],"CVE-2021-36222":[-0.3265284727651345,-0.06093263631478444],"CVE-2021-3711":[-0.005135689704630861,-0.1638196457909412],"CVE-2021-3712":[-0.20268767999928933,-0.24915020709252192],"Deployment.default":[0.13607756239525617,0.19763263908426665],"choerodon/chartmuseum":[0.19851021873476557,0.267359590980739],"deps":[1.0,-0.6571676898298352],"registry.cn-shanghai.aliyuncs.com/c7n/chartmuseum:v0.12.0-alpha.1":[-0.16163127712183095,-0.132608398111446]}},"id":"163374","type":"StaticLayoutProvider"},{"attributes":{},"id":"163329","type":"DataRange1d"},{"attributes":{},"id":"163331","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163395"}},"size":{"value":20}},"id":"163396","type":"Circle"},{"attributes":{"source":{"id":"163371"}},"id":"163373","type":"CDSView"},{"attributes":{"below":[{"id":"163337"}],"center":[{"id":"163340"},{"id":"163344"}],"height":768,"left":[{"id":"163341"}],"renderers":[{"id":"163365"},{"id":"163405"}],"title":{"id":"163327"},"toolbar":{"id":"163352"},"width":1024,"x_range":{"id":"163329"},"x_scale":{"id":"163333"},"y_range":{"id":"163331"},"y_scale":{"id":"163335"}},"id":"163326","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163411","type":"AllLabels"},{"attributes":{},"id":"163408","type":"AllLabels"},{"attributes":{"source":{"id":"163367"}},"id":"163369","type":"CDSView"},{"attributes":{},"id":"163428","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.8,6.1,5.9,5.9],"description":["choerodon/chartmuseum",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-chartmuseum.default (container 0) - chartmuseum","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gotway-gotway-charts

Bokeh Plot Bokeh.set_log_level("info"); {"e3f5dde7-ad68-4758-8d12-413878fc4c3d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"423734","type":"NodesOnly"},{"attributes":{},"id":"423666","type":"HelpTool"},{"attributes":{},"id":"423727","type":"AllLabels"},{"attributes":{},"id":"423729","type":"BasicTickFormatter"},{"attributes":{},"id":"423662","type":"WheelZoomTool"},{"attributes":{},"id":"423724","type":"AllLabels"},{"attributes":{},"id":"423686","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"423683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"423721","type":"LabelSet"},{"attributes":{},"id":"423651","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gotway-charts","Deployment.default","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/helm/chartmuseum:v0.13.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2021-20254","CVE-2021-21334","CVE-2021-20208","CVE-2021-3449","CVE-2020-15257"],"start":["gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","gotway/gotway-charts","deps","CKV_K8S_40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1"]},"selected":{"id":"423745"},"selection_policy":{"id":"423744"}},"id":"423687","type":"ColumnDataSource"},{"attributes":{},"id":"423664","type":"SaveTool"},{"attributes":{"source":{"id":"423683"}},"id":"423685","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3,null],"description":["gotway/gotway-charts",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

mmontes-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"3cf27add-be51-4e64-9d13-90a9e4f36aa2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"696096","type":"UnionRenderers"},{"attributes":{"axis":{"id":"696009"},"dimension":1,"ticker":null},"id":"696012","type":"Grid"},{"attributes":{},"id":"696076","type":"AllLabels"},{"attributes":{},"id":"696010","type":"BasicTicker"},{"attributes":{},"id":"696014","type":"WheelZoomTool"},{"attributes":{},"id":"695999","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3,null],"description":["mmontes/chartmuseum",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

mmontes-mmontes-charts

Bokeh Plot Bokeh.set_log_level("info"); {"74b94de5-e5b4-450a-8b76-26ee878467eb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"698610","type":"HelpTool"},{"attributes":{"data_source":{"id":"698631"},"glyph":{"id":"698630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"698633"}},"id":"698632","type":"GlyphRenderer"},{"attributes":{"source":{"id":"698627"}},"id":"698629","type":"CDSView"},{"attributes":{},"id":"698598","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"698605"},{"id":"698606"},{"id":"698607"},{"id":"698608"},{"id":"698609"},{"id":"698610"},{"id":"698619"},{"id":"698620"},{"id":"698621"}]},"id":"698612","type":"Toolbar"},{"attributes":{"text":"mmontes-mmontes-charts"},"id":"698587","type":"Title"},{"attributes":{},"id":"698605","type":"PanTool"},{"attributes":{},"id":"698671","type":"AllLabels"},{"attributes":{"below":[{"id":"698597"}],"center":[{"id":"698600"},{"id":"698604"}],"height":768,"left":[{"id":"698601"}],"renderers":[{"id":"698625"},{"id":"698665"}],"title":{"id":"698587"},"toolbar":{"id":"698612"},"width":1024,"x_range":{"id":"698589"},"x_scale":{"id":"698593"},"y_range":{"id":"698591"},"y_scale":{"id":"698595"}},"id":"698586","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"698611"}},"id":"698607","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"698632"},"inspection_policy":{"id":"698678"},"layout_provider":{"id":"698634"},"node_renderer":{"id":"698628"},"selection_policy":{"id":"698683"}},"id":"698625","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"698620","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698655","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"698611","type":"BoxAnnotation"},{"attributes":{},"id":"698688","type":"UnionRenderers"},{"attributes":{},"id":"698683","type":"NodesOnly"},{"attributes":{},"id":"698687","type":"Selection"},{"attributes":{},"id":"698673","type":"BasicTickFormatter"},{"attributes":{},"id":"698686","type":"UnionRenderers"},{"attributes":{},"id":"698608","type":"SaveTool"},{"attributes":{"axis":{"id":"698597"},"ticker":null},"id":"698600","type":"Grid"},{"attributes":{},"id":"698668","type":"AllLabels"},{"attributes":{"formatter":{"id":"698670"},"major_label_policy":{"id":"698668"},"ticker":{"id":"698598"}},"id":"698597","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20617058886836892,0.0968652148021638],"CKV_K8S_11":[-0.19094737591964056,0.14184592328441964],"CKV_K8S_12":[-0.2192175406798399,-0.05647764547946228],"CKV_K8S_13":[-0.1482179278488476,0.1153807223895298],"CKV_K8S_15":[-0.2517470428750566,-0.01475619839985219],"CKV_K8S_20":[-0.2664266858248589,-0.06844473140235144],"CKV_K8S_22":[-0.12562804776682016,0.0701860293047216],"CKV_K8S_23":[-0.285544735124812,0.09746798669678704],"CKV_K8S_28":[-0.2460460557132604,0.12642774918904726],"CKV_K8S_31":[-0.29902453957829056,-0.024594638512967962],"CKV_K8S_35":[-0.19773740596103656,-0.08991703759998561],"CKV_K8S_37":[-0.30809842911790575,0.023849435444849847],"CKV_K8S_40":[-0.27990474453684416,0.05660359799091853],"CKV_K8S_43":[-0.15313513366735662,-0.049869017423447716],"CVE-2020-15257":[0.3309759662943995,-0.04663753330513215],"CVE-2020-26160":[0.2543020660527706,-0.22993115490170474],"CVE-2020-27840":[0.31482472657462274,-0.20753282410293497],"CVE-2021-20208":[0.27783267652349297,0.020256413139687377],"CVE-2021-20231":[0.3815910881925498,-0.12723036387434655],"CVE-2021-20232":[0.14026903309588062,-0.040051446803146755],"CVE-2021-20254":[0.17263776637359496,0.03346153718997238],"CVE-2021-20277":[0.3923059721508241,-0.02283676007864343],"CVE-2021-20305":[0.2545479136210542,-0.17241565235937426],"CVE-2021-21334":[0.3319647766863345,0.06280340911521702],"CVE-2021-28831":[0.21741249845148736,0.0737716532320416],"CVE-2021-30139":[0.13749856153754264,-0.1228554035547164],"CVE-2021-3449":[0.35138075418407316,-0.1685090390730464],"CVE-2021-3450":[0.302675131521021,-0.1208079888675508],"CVE-2021-3580":[0.1973404664314004,-0.21248098883123046],"CVE-2021-36159":[0.3913670267974077,-0.07768277501736404],"CVE-2021-36222":[0.3591446209575849,0.01883690659869091],"CVE-2021-3711":[0.15558282987325228,-0.17963262799290766],"CVE-2021-3712":[0.2751090924487672,0.08468672847256538],"Deployment.default":[-0.1495933277960929,0.01329916796605644],"deps":[-0.9158283741275849,0.4906168538467514],"ghcr.io/helm/chartmuseum:v0.13.1":[0.2281906593145359,-0.06488631316992181],"mmontes-charts":[-1.0,0.538586464867988],"mmontes/mmontes-charts":[-0.2236856716759798,0.03260434721867904]}},"id":"698634","type":"StaticLayoutProvider"},{"attributes":{},"id":"698678","type":"NodesOnly"},{"attributes":{"source":{"id":"698631"}},"id":"698633","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mmontes-charts","Deployment.default","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/helm/chartmuseum:v0.13.1","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-36159","CVE-2021-20305","CVE-2020-26160","CVE-2021-36222","CVE-2021-3580","CVE-2021-30139","CVE-2021-28831","CVE-2021-20277","CVE-2020-27840","CVE-2021-3712","CVE-2021-3450","CVE-2021-20254","CVE-2021-21334","CVE-2021-20208","CVE-2021-3449","CVE-2020-15257"],"start":["mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","mmontes/mmontes-charts","deps","CKV_K8S_40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1","ghcr.io/helm/chartmuseum:v0.13.1"]},"selected":{"id":"698689"},"selection_policy":{"id":"698688"}},"id":"698631","type":"ColumnDataSource"},{"attributes":{},"id":"698602","type":"BasicTicker"},{"attributes":{},"id":"698609","type":"ResetTool"},{"attributes":{"formatter":{"id":"698673"},"major_label_policy":{"id":"698671"},"ticker":{"id":"698602"}},"id":"698601","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.8,6.3,6.1,5.9,5.3,null],"description":["mmontes/mmontes-charts",null,"Containers should run as a high UID to avoid host conflict","Deployment.RELEASE-NAME-chartmuseum.default (container 0) - chartmuseum","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph