CVE-2020-35521

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

drogue-iot-drogue-cloud-core

Bokeh Plot Bokeh.set_log_level("info"); {"560f69f3-f9e8-4f9a-affc-a070adca7a42":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"306689"},"ticker":null},"id":"306692","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"306719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"306757","type":"LabelSet"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","drogue-cloud-core","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","registry.access.redhat.com/ubi8-minimal:latest","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-31535","CVE-2021-23017","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2021-36222","CVE-2021-23840","CVE-2020-36332","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-39537","CVE-2019-20372","CVE-2020-35522","CVE-2020-35521","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","CVE-2021-31917","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-3690","CVE-2021-30468","CVE-2019-10172","CVE-2021-27218","CVE-2020-25648","CVE-2021-29425"],"start":["drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","CVE-2020-17541","CVE-2021-36222","CVE-2021-36222","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1"]},"selected":{"id":"306781"},"selection_policy":{"id":"306780"}},"id":"306723","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"306765"},"major_label_policy":{"id":"306763"},"ticker":{"id":"306694"}},"id":"306693","type":"LinearAxis"},{"attributes":{},"id":"306763","type":"AllLabels"},{"attributes":{},"id":"306685","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306703","type":"BoxAnnotation"},{"attributes":{},"id":"306779","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"306747","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"306697"},{"id":"306698"},{"id":"306699"},{"id":"306700"},{"id":"306701"},{"id":"306702"},{"id":"306711"},{"id":"306712"},{"id":"306713"}]},"id":"306704","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"306747"}},"size":{"value":20}},"id":"306748","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"306711","type":"HoverTool"},{"attributes":{},"id":"306694","type":"BasicTicker"},{"attributes":{},"id":"306722","type":"MultiLine"},{"attributes":{},"id":"306687","type":"LinearScale"},{"attributes":{},"id":"306683","type":"DataRange1d"},{"attributes":{},"id":"306701","type":"ResetTool"},{"attributes":{},"id":"306702","type":"HelpTool"},{"attributes":{"data_source":{"id":"306723"},"glyph":{"id":"306722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"306725"}},"id":"306724","type":"GlyphRenderer"},{"attributes":{"text":"drogue-iot-drogue-cloud-core"},"id":"306679","type":"Title"},{"attributes":{},"id":"306698","type":"WheelZoomTool"},{"attributes":{},"id":"306780","type":"UnionRenderers"},{"attributes":{},"id":"306781","type":"Selection"},{"attributes":{},"id":"306760","type":"AllLabels"},{"attributes":{"formatter":{"id":"306762"},"major_label_policy":{"id":"306760"},"ticker":{"id":"306690"}},"id":"306689","type":"LinearAxis"},{"attributes":{"overlay":{"id":"306777"}},"id":"306713","type":"BoxSelectTool"},{"attributes":{},"id":"306762","type":"BasicTickFormatter"},{"attributes":{},"id":"306770","type":"NodesOnly"},{"attributes":{"source":{"id":"306719"}},"id":"306721","type":"CDSView"},{"attributes":{},"id":"306700","type":"SaveTool"},{"attributes":{},"id":"306681","type":"DataRange1d"},{"attributes":{"below":[{"id":"306689"}],"center":[{"id":"306692"},{"id":"306696"}],"height":768,"left":[{"id":"306693"}],"renderers":[{"id":"306717"},{"id":"306757"}],"title":{"id":"306679"},"toolbar":{"id":"306704"},"width":1024,"x_range":{"id":"306681"},"x_scale":{"id":"306685"},"y_range":{"id":"306683"},"y_scale":{"id":"306687"}},"id":"306678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"306703"}},"id":"306699","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25175141628433517,0.10810857998832477],"CKV_K8S_11":[0.27081082504989795,0.03815351749010817],"CKV_K8S_12":[0.22695817052293782,0.12614129449521463],"CKV_K8S_13":[0.2213561053882737,0.016992684707815002],"CKV_K8S_14":[0.30988737093054763,0.027131239434086993],"CKV_K8S_15":[0.27055437909708724,0.12858016882753973],"CKV_K8S_20":[0.25459295480332755,0.014951152275062943],"CKV_K8S_22":[0.24703406401434416,0.1415028686381549],"CKV_K8S_23":[0.23503591031450793,-0.002090135635861912],"CKV_K8S_28":[0.23325737383093545,0.07134965494772527],"CKV_K8S_29":[0.2797982074190611,0.06366310848601489],"CKV_K8S_30":[0.28173158743954524,0.10116413501503883],"CKV_K8S_31":[0.21590240965469595,0.044660248888207146],"CKV_K8S_35":[0.2017507105996104,0.15176369253851402],"CKV_K8S_37":[0.19818488983859553,0.12447327628066307],"CKV_K8S_38":[0.22680472187600476,0.15602237794417373],"CKV_K8S_40":[0.22053740763962393,0.09601688645662773],"CKV_K8S_43":[0.24613818566423903,0.04377734209176943],"CKV_K8S_8":[0.28942727419421943,-0.009048007981795444],"CVE-2016-10228":[0.01424413012557827,-0.39978184302332226],"CVE-2016-2781":[-0.014771963416515108,-0.422713151097075],"CVE-2016-9318":[-0.042710037033634275,-0.40051582639141253],"CVE-2017-16932":[0.0718391449128237,-0.30715701741980306],"CVE-2018-12886":[-0.15780083632988845,-0.3415048246446471],"CVE-2018-25009":[-0.10644664758275851,0.33566816919128406],"CVE-2018-25010":[-0.19124382137898882,0.29297702429115635],"CVE-2018-25012":[-0.23678501747600003,0.24302326064411076],"CVE-2018-25013":[-0.15384789846947142,0.33300009560529586],"CVE-2018-25014":[-0.23888113345744216,0.30691016781184804],"CVE-2018-7169":[-0.13758041428223833,-0.40036474864963034],"CVE-2019-10172":[-0.22364790633066278,0.0024600611497306913],"CVE-2019-12290":[0.08999971928219808,-0.39376213996637044],"CVE-2019-13115":[-0.05398210131491408,-0.44214196024365576],"CVE-2019-13627":[-0.10813799989825447,-0.38345548630410087],"CVE-2019-14855":[-0.020162942984971247,-0.364697400432603],"CVE-2019-15847":[-0.0756899174975586,-0.4002120322837362],"CVE-2019-17498":[-0.10581917774441005,-0.34936547786307903],"CVE-2019-17543":[0.11176533566733055,-0.30340326624937286],"CVE-2019-19603":[-0.15562149849745305,-0.37243818869835205],"CVE-2019-19645":[0.0420539822234011,-0.4466377241466864],"CVE-2019-19924":[0.08025704145135587,-0.4257431875049632],"CVE-2019-20372":[-0.14603414198976272,0.30246461355738435],"CVE-2019-20838":[-0.04130602728630459,0.05168969206013856],"CVE-2019-25013":[0.05473507786488073,-0.3756644848840528],"CVE-2019-3843":[-0.12310046884945855,-0.31812907924081546],"CVE-2019-3844":[0.046704879968203133,-0.4133906850265222],"CVE-2020-10029":[-0.12905475964588242,-0.2804960945569053],"CVE-2020-11080":[0.010446565490647874,-0.4501824173321771],"CVE-2020-12762":[-0.02870965584802122,0.05042819654031114],"CVE-2020-13631":[0.12459154618672555,-0.34028172680819746],"CVE-2020-14155":[-0.023602796208961527,-0.011844583592871525],"CVE-2020-16135":[-0.013685743388570626,0.06405945999505933],"CVE-2020-1751":[-0.16479295040979805,-0.3077207994390805],"CVE-2020-1752":[-0.02437486482834244,-0.45684354999165844],"CVE-2020-17541":[-0.15551677486411344,0.20829025621410951],"CVE-2020-21913":[-0.1093849603618352,-0.4221299148364249],"CVE-2020-25648":[-0.2544235008419905,0.01945939324707098],"CVE-2020-27618":[0.08669279059480738,-0.34832285197775903],"CVE-2020-35521":[-0.26252039664804333,0.27730998308985955],"CVE-2020-35522":[-0.08073360859814918,0.33334989945330834],"CVE-2020-35523":[-0.2714720486475057,0.2460949363136804],"CVE-2020-35524":[-0.27130069911549015,0.1938813829596871],"CVE-2020-36330":[-0.22345890504122426,0.2763171930880883],"CVE-2020-36331":[-0.18240623926699745,0.3380877940914915],"CVE-2020-36332":[-0.05197040667620593,0.32490805394497196],"CVE-2020-6096":[-0.06613600964658368,-0.33780667454315955],"CVE-2021-22922":[-0.08174447841039845,0.17082346310933974],"CVE-2021-22923":[-0.0677007500534624,0.19052025724891664],"CVE-2021-22946":[-0.017081054207734935,-0.02136941591341954],"CVE-2021-22947":[-0.03050540975459522,-0.020056233777151718],"CVE-2021-23017":[-0.2844569214899293,0.21887362008084932],"CVE-2021-23840":[-0.20128584880720907,0.1592273494496135],"CVE-2021-23841":[-0.18382440173746328,0.18290441950476602],"CVE-2021-27218":[-0.2636599610393746,0.1240174434411655],"CVE-2021-28153":[-0.01206169134805057,0.07596176376021914],"CVE-2021-29425":[-0.2694907679364568,0.05310494252489913],"CVE-2021-30468":[-0.24382233345535875,0.08865351523497218],"CVE-2021-30535":[-0.08452332785012191,-0.4445591669002779],"CVE-2021-31535":[-0.21012879556513803,0.32439305944032365],"CVE-2021-31917":[-0.23397573426394358,0.048686651791543134],"CVE-2021-3326":[0.028857028787686607,-0.34595217017834556],"CVE-2021-33560":[-0.02879740919404563,0.07343526754614678],"CVE-2021-33574":[-0.0413640372859624,-0.013851915701057852],"CVE-2021-3445":[-0.02738815948124363,0.06206406047128536],"CVE-2021-3580":[0.0018043033071694005,0.07670091509475015],"CVE-2021-35942":[-0.03599755458051743,-0.005459267664342145],"CVE-2021-36222":[-0.10741133955883572,0.1449027574881561],"CVE-2021-3690":[-0.09751067979293375,0.24233207243445837],"CVE-2021-3712":[-0.19700911953129602,0.13069851370580945],"CVE-2021-37714":[-0.04647383745158224,0.2417129383253741],"CVE-2021-37750":[-0.04298534430025739,0.18153688440937304],"CVE-2021-39537":[-0.1313046351476454,0.3520554041539551],"CVE-2021-40528":[0.11749004407837144,-0.3787479293807182],"Deployment.default":[0.12775639415779713,0.03833362885068607],"Job.default":[0.171788748862567,0.08685598844566651],"PRISMA-2021-0081":[-0.2792889401519799,0.08960781237671996],"deps":[0.920555432746443,0.9567563551556257],"docker.io/bitnami/postgresql:13":[-0.01574470211420193,-0.2772298860765518],"drogue-cloud-core":[0.9019851081165225,1.0],"drogue-iot/drogue-cloud-core":[0.26559893940023016,0.08001396053128115],"ghcr.io/drogue-iot/authentication-service:0.7.0":[0.0021327005422792536,0.03652671824783831],"ghcr.io/drogue-iot/coap-endpoint:0.7.0":[0.009707008293676994,-0.003443397077627419],"ghcr.io/drogue-iot/command-endpoint:0.7.0":[0.02529678041902216,0.039346566369863],"ghcr.io/drogue-iot/console-backend:0.7.0":[0.03351320320323774,0.013314636614330118],"ghcr.io/drogue-iot/console-frontend:0.7.0":[-0.11228595694122309,0.17179077189219033],"ghcr.io/drogue-iot/database-migration:0.7.0":[-0.015292484071358631,0.0951076980421244],"ghcr.io/drogue-iot/device-management-service:0.7.0":[0.02325173811535795,-0.001208538421833197],"ghcr.io/drogue-iot/http-endpoint:0.7.0":[-0.01407071395020867,0.026835639204877172],"ghcr.io/drogue-iot/mqtt-endpoint:0.7.0":[0.019343327502023857,0.014038997630231153],"ghcr.io/drogue-iot/mqtt-integration:0.7.0":[-0.009365050137144422,0.011836624674666042],"ghcr.io/drogue-iot/outbox-controller:0.7.0":[-0.03263699691236805,0.02256052961514182],"ghcr.io/drogue-iot/topic-operator:0.7.0":[0.018169070934511984,0.05281111928664136],"ghcr.io/drogue-iot/ttn-operator:0.7.0":[0.03239698869703188,0.04591254487602401],"ghcr.io/drogue-iot/user-auth-service:0.7.0":[0.005782631250542583,0.013213457740312573],"ghcr.io/drogue-iot/websocket-integration:0.7.0":[0.03602258396077346,0.027674661374109545],"quay.io/keycloak/keycloak:15.0.1":[-0.10648777097124101,0.09027466218269367],"registry.access.redhat.com/ubi8-minimal:latest":[0.01649426864669629,0.02947366777684546]}},"id":"306726","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306777","type":"BoxAnnotation"},{"attributes":{},"id":"306765","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"306712","type":"TapTool"},{"attributes":{},"id":"306775","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"306724"},"inspection_policy":{"id":"306770"},"layout_provider":{"id":"306726"},"node_renderer":{"id":"306720"},"selection_policy":{"id":"306775"}},"id":"306717","type":"GraphRenderer"},{"attributes":{},"id":"306778","type":"UnionRenderers"},{"attributes":{"source":{"id":"306723"}},"id":"306725","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,null,null,null,8.1,8.1,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,7.8,7.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.5,5.3,5.5,5.5,null,null,null,8.8,8.1,7.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["drogue-iot/drogue-cloud-core",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.http-endpoint.default (container 0) - wait-for-client-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graphscope-graphscope

Bokeh Plot Bokeh.set_log_level("info"); {"ceb043b7-a25b-40ea-acc4-fd21ff2aba4b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437023","type":"NodesOnly"},{"attributes":{"source":{"id":"436967"}},"id":"436969","type":"CDSView"},{"attributes":{"formatter":{"id":"437010"},"major_label_policy":{"id":"437008"},"ticker":{"id":"436938"}},"id":"436937","type":"LinearAxis"},{"attributes":{},"id":"437011","type":"AllLabels"},{"attributes":{},"id":"436945","type":"PanTool"},{"attributes":{},"id":"436933","type":"LinearScale"},{"attributes":{"data_source":{"id":"436971"},"glyph":{"id":"436970"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"436973"}},"id":"436972","type":"GlyphRenderer"},{"attributes":{},"id":"436948","type":"SaveTool"},{"attributes":{"below":[{"id":"436937"}],"center":[{"id":"436940"},{"id":"436944"}],"height":768,"left":[{"id":"436941"}],"renderers":[{"id":"436965"},{"id":"437005"}],"title":{"id":"436927"},"toolbar":{"id":"436952"},"width":1024,"x_range":{"id":"436929"},"x_scale":{"id":"436933"},"y_range":{"id":"436931"},"y_scale":{"id":"436935"}},"id":"436926","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"436946","type":"WheelZoomTool"},{"attributes":{},"id":"437008","type":"AllLabels"},{"attributes":{"text":"graphscope-graphscope"},"id":"436927","type":"Title"},{"attributes":{},"id":"436935","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19067694541600994,0.16619539229761715],"CKV_K8S_11":[0.19055908803083732,0.23944845112422472],"CKV_K8S_12":[0.14483987675519425,0.1880134411858897],"CKV_K8S_13":[0.11642368578382556,0.236065565662034],"CKV_K8S_15":[0.15812665902456646,0.1622424419902239],"CKV_K8S_20":[0.13383991879470838,0.21396530510106843],"CKV_K8S_22":[0.17815048270850214,0.1889377731002509],"CKV_K8S_23":[0.1552255447931815,0.23059224815428225],"CKV_K8S_28":[0.18317884722438177,0.13966576177070972],"CKV_K8S_29":[0.21084022958989904,0.1477885514713754],"CKV_K8S_30":[0.15738878202463255,0.25389611222830766],"CKV_K8S_31":[0.22038763246268922,0.17091973850705544],"CKV_K8S_37":[0.11646502273301916,0.18515758126660614],"CKV_K8S_38":[0.0997443773356177,0.20379968606103507],"CKV_K8S_40":[0.21553300307451742,0.19246081419176503],"CKV_K8S_42":[0.22920404319449725,0.3499662689849606],"CKV_K8S_43":[0.13073730774572925,0.2506424317068997],"CKV_K8S_49":[0.29465347424788224,0.1897533545124212],"CKV_K8S_8":[0.09771878639639313,0.22833924895714902],"CKV_K8S_9":[0.20860015571356472,0.21337875420239766],"CVE-2007-3716":[-0.2788507481919296,-0.061344043375964406],"CVE-2008-1191":[-0.06415314466795745,-0.11212128578648459],"CVE-2008-3103":[-0.23264147706355243,-0.149121663359067],"CVE-2008-3105":[-0.29345264003211424,-0.08212766974369666],"CVE-2008-3109":[-0.229038846603749,0.04470701574176194],"CVE-2008-5347":[-0.20932797648306986,-0.16846585633223568],"CVE-2008-5349":[-0.13386344336020614,0.03253300486121672],"CVE-2008-5352":[-0.3006705174841695,-0.049553470411220706],"CVE-2008-5358":[-0.0954069986624625,-0.10240031430917446],"CVE-2016-4970":[-0.1981906996834227,-0.1287933373709787],"CVE-2016-5017":[-0.2686475849483664,-0.10221839939589687],"CVE-2017-5637":[-0.16078601632532774,0.047721469368353295],"CVE-2017-5645":[-0.2038286766459514,-0.20154699602505635],"CVE-2017-5647":[-0.2481695966995991,-0.07355521214963427],"CVE-2018-10237":[-0.1780903404752012,-0.15907614843431192],"CVE-2018-11765":[-0.17029735315645456,-0.015518356513119773],"CVE-2018-11767":[-0.25909608957515196,-0.13256921239724434],"CVE-2018-11771":[-0.16918219664104509,-0.20781166338468213],"CVE-2018-1324":[-0.07279577762571358,-0.1436822651347052],"CVE-2018-7489":[-0.2868398124408317,-0.1316947070916434],"CVE-2018-8009":[-0.09067278523972047,-0.1696754442420724],"CVE-2018-8012":[-0.22753435202589334,-0.04216977881364076],"CVE-2018-8029":[-0.10526694513360381,-0.04417406763143418],"CVE-2019-0201":[-0.06911689190676204,-0.04678643559637713],"CVE-2019-10172":[-0.12939990851731661,-0.010851458914475356],"CVE-2019-1549":[0.341238675621185,-0.06593091835224779],"CVE-2019-1551":[0.3421618893267145,-0.01748808775287195],"CVE-2019-15847":[0.31305733490978227,-0.031943485364100396],"CVE-2019-16869":[-0.3009946875894496,-0.10466116827813599],"CVE-2019-17195":[-0.10667490816602755,-0.14682725704443259],"CVE-2019-17455":[-0.21069123458589983,-0.08310183788078296],"CVE-2019-17571":[-0.2713792011636007,-0.15853434330487623],"CVE-2019-20444":[-0.18112416361495828,-0.18587674446305333],"CVE-2019-20445":[-0.2895105161094746,-0.020540280766027076],"CVE-2019-20907":[-0.167840946338169,0.019362953468819562],"CVE-2020-11080":[0.28572497588649554,-0.13063187343031474],"CVE-2020-13956":[-0.1078255863727307,0.015691386062832137],"CVE-2020-1967":[0.3498425099042595,-0.13854274570951003],"CVE-2020-1971":[0.3615730203479409,-0.040862258049489834],"CVE-2020-25648":[-0.25099982246317515,-0.17455721628361803],"CVE-2020-25692":[-0.2296895910367358,-0.1909752105637702],"CVE-2020-28928":[0.2762127023248597,-0.16963331716489288],"CVE-2020-35490":[-0.23177660496713906,-0.010020709663976337],"CVE-2020-35491":[-0.2713882311011849,0.013583634232344202],"CVE-2020-35521":[-0.14864998358066484,-0.14327868391616064],"CVE-2020-8277":[0.32046161691146624,-0.1219939763108041],"CVE-2020-9492":[-0.2459538991458367,0.02330073835118371],"CVE-2021-21290":[-0.19180652296055845,0.0500913467506577],"CVE-2021-21295":[-0.2343904485874672,-0.11235337759126554],"CVE-2021-21409":[-0.2649523498648771,-0.0376448202600928],"CVE-2021-23840":[0.055286206111984405,-0.08488144273668619],"CVE-2021-23841":[0.05486999860812959,-0.06889733621538821],"CVE-2021-25214":[-0.11296670511916296,-0.18811886052865703],"CVE-2021-27219":[-0.14144529386059077,-0.20120620418597734],"CVE-2021-28831":[0.25194007025770354,-0.14803868528873462],"CVE-2021-29425":[-0.20284350738662787,0.0005733152458208528],"CVE-2021-30139":[0.36203018241745505,-0.11670173686446682],"CVE-2021-31535":[-0.21021131263490006,0.029408528903064855],"CVE-2021-3449":[0.3309482979125877,-0.15785219755380214],"CVE-2021-3450":[0.32138965046888585,-0.08848759511681133],"CVE-2021-35515":[-0.12677708282818093,-0.11563876819455905],"CVE-2021-35516":[-0.2615909400767474,-0.009282203831280353],"CVE-2021-35517":[-0.07347625447731657,-0.07838067000711109],"CVE-2021-36090":[-0.08644667076104938,-0.012363993682487685],"CVE-2021-36159":[0.3754522943139971,-0.06707707906920889],"CVE-2021-3711":[0.3699271951218976,-0.0937654399614376],"CVE-2021-3712":[0.30481615965180364,-0.16482159612033756],"CVE-2021-37714":[-0.1388723435645373,-0.17370290047984693],"Pod.default":[0.12195043426961616,0.13204760301905405],"Role.default":[0.331540653148855,0.1131228683355189],"RoleBinding.default":[0.25532810154620406,0.4397105412298383],"curlimages/curl:7.65.3":[0.2559855960111943,-0.07029247702846984],"deps":[0.3022774952354227,1.0],"graphscope/graphscope":[0.18142415157918484,0.21861467056545367],"registry.cn-hongkong.aliyuncs.com/graphscope/graphscope:0.7.0":[-0.16213344699063917,-0.07153271318339514]}},"id":"436974","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"436941"},"dimension":1,"ticker":null},"id":"436944","type":"Grid"},{"attributes":{"axis":{"id":"436937"},"ticker":null},"id":"436940","type":"Grid"},{"attributes":{},"id":"437013","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.5,5.3,5.3],"description":["graphscope/graphscope",null,"Minimize wildcard use in Roles and ClusterRoles","Role.RELEASE-NAME-graphscope-role.default","Ensure that default service accounts are not actively used","RoleBinding.RELEASE-NAME-graphscope-role-binding.default","Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-graphscope-test-rpc-service.default (container 0) - curl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest"

View BlastRadius Graph

graphscope-graphscope-store

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-34429, CVE-2021-28169, CVE-2021-22876, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-17195, CVE-2018-7489, CVE-2017-5645, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-9492, CVE-2018-8029, CVE-2018-8009, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-16869, CVE-2019-10172, CVE-2018-8012, CVE-2018-11765, CVE-2017-5647, CVE-2017-5637, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2018-11767, CVE-2008-5349, CVE-2019-17455, CVE-2021-23840, CVE-2020-25692, CVE-2020-25648, CVE-2019-20907, CVE-2008-1191, CVE-2021-25214, CVE-2021-23841, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2020-13956, CVE-2020-35521, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2020-28928, CVE-2019-1551, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"33902efc-77cc-408a-a182-7bc4390978cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437253","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"437296"},"inspection_policy":{"id":"437342"},"layout_provider":{"id":"437298"},"node_renderer":{"id":"437292"},"selection_policy":{"id":"437347"}},"id":"437289","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"437291"},"glyph":{"id":"437320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"437293"}},"id":"437292","type":"GlyphRenderer"},{"attributes":{},"id":"437270","type":"WheelZoomTool"},{"attributes":{},"id":"437335","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"437319"}},"size":{"value":20}},"id":"437320","type":"Circle"},{"attributes":{},"id":"437273","type":"ResetTool"},{"attributes":{},"id":"437347","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"437349","type":"BoxAnnotation"},{"attributes":{},"id":"437266","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.1,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.3,5.3,null],"description":["graphscope/graphscope-store",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ibm-charts-ibm-business-automation-insights-dev

CVE-2021-27219, CVE-2019-13734, CVE-2019-11745, CVE-2019-11729, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2019-5436, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2020-15999, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2018-8039, CVE-2020-14363, CVE-2019-18397, CVE-2021-30468, CVE-2021-2388, CVE-2021-22696, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-2601, CVE-2019-2949, CVE-2019-17546, CVE-2019-3890, CVE-2019-20907, CVE-2019-18197, CVE-2019-16056, CVE-2018-4300, CVE-2008-1191, CVE-2018-4180, CVE-2019-12406, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-17573, CVE-2019-16935, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2017-18190, CVE-2021-21290, CVE-2019-12400, CVE-2018-4181, CVE-2018-15587, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2018-20852, CVE-2017-6519, CVE-2020-35521, CVE-2018-10360, CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2019-20920, CVE-2020-7793, CVE-2019-20922, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2021-21353, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2019-10768, CVE-2018-20834, CVE-2021-23382, CVE-2020-28500, CVE-2020-8178, CVE-2021-23358, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2018-16487, CVE-2020-12825, CVE-2019-17195, CVE-2018-7489, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-8009, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-12402, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2018-11765, CVE-2016-4970, CVE-2018-11767, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2019-17571, CVE-2019-0201, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_29, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c4a1435-2891-4d58-b74e-4ec8d962ba70":{"defs":[],"roots":{"references":[{"attributes":{},"id":"498832","type":"SaveTool"},{"attributes":{},"id":"498826","type":"BasicTicker"},{"attributes":{"formatter":{"id":"498894"},"major_label_policy":{"id":"498892"},"ticker":{"id":"498822"}},"id":"498821","type":"LinearAxis"},{"attributes":{},"id":"498912","type":"UnionRenderers"},{"attributes":{},"id":"498830","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11677013912363282,0.12738968515262622],"CKV_K8S_11":[-0.13156021553162278,0.12243136002677252],"CKV_K8S_12":[-0.14358555575921367,0.11065682332928221],"CKV_K8S_13":[-0.1231489456792286,0.11354864241371784],"CKV_K8S_15":[-0.14157792020805235,0.08402286749909514],"CKV_K8S_16":[-0.17070375427576417,0.10897194248554283],"CKV_K8S_20":[-0.13093746020079214,0.11052686359952167],"CKV_K8S_22":[-0.12578122808648143,0.1273161662975846],"CKV_K8S_28":[-0.1356630636093356,0.09286479112274619],"CKV_K8S_29":[-0.13096275452745249,0.10232823393463336],"CKV_K8S_31":[-0.14924696922175856,0.09839316335422114],"CKV_K8S_35":[-0.13724381930834853,0.11723889909629806],"CKV_K8S_37":[-0.15161691766449953,0.08502429557173927],"CKV_K8S_38":[-0.14067860772214472,0.1020233312541579],"CKV_K8S_40":[-0.11687823319226008,0.11944343740293484],"CKV_K8S_43":[-0.14580701118897738,0.09098797690493698],"CVE-2007-3716":[0.03796934629297052,0.05275999493535352],"CVE-2008-1191":[0.05875697472341892,0.001207247651173163],"CVE-2008-3103":[0.06708661938016768,0.04033315783095111],"CVE-2008-3105":[0.04323792350970186,-0.008062272118512386],"CVE-2008-3109":[0.05956772014715039,0.03164920982500182],"CVE-2008-5347":[0.04272440169894273,0.05840397418592047],"CVE-2008-5349":[0.06539607599706132,0.028260812494701165],"CVE-2008-5352":[0.012554231111238347,0.027131140403383224],"CVE-2008-5358":[0.050679572437710374,0.04846449021128105],"CVE-2015-2716":[0.01061596347087823,-0.0028578601899653285],"CVE-2016-4658":[-0.010899454403410645,0.011471411325360524],"CVE-2016-4970":[0.05942516165395353,-0.021792527020770305],"CVE-2016-5131":[-0.004991794327062681,0.011487863489051519],"CVE-2017-15095":[0.045909670954039423,-0.028080993245097986],"CVE-2017-15412":[-0.007891303738473415,-0.011930539461496003],"CVE-2017-17485":[0.08016520296397665,-0.0038921565337149814],"CVE-2017-18190":[0.04037216073458002,0.04415268046647791],"CVE-2017-18640":[0.08052856693016788,0.057395247861403154],"CVE-2017-6519":[0.01647457958393019,0.04981354761376173],"CVE-2017-7525":[0.09212409524942276,-0.0011398762272687712],"CVE-2018-10237":[0.09938668160020071,0.030363505921000775],"CVE-2018-10360":[0.01994063927871698,-0.031099634132709088],"CVE-2018-11307":[0.06717858763439452,-0.019491888328300375],"CVE-2018-11765":[0.07076086920756874,-0.012357490213609936],"CVE-2018-11767":[0.09136738866174772,-0.019004698699370166],"CVE-2018-11771":[0.073524595105142,-0.023938430822631505],"CVE-2018-12022":[0.08897620609027988,0.007568849209703612],"CVE-2018-12023":[0.05011072207077327,-0.0407094491494687],"CVE-2018-1296":[0.07785216190196588,-0.017070162039507123],"CVE-2018-1324":[0.09460908452644451,-0.013893659705301941],"CVE-2018-14404":[0.0029008494069857295,-0.01214507876015858],"CVE-2018-14718":[0.08169568866833915,0.033527331133181515],"CVE-2018-14719":[-0.0003819452443646552,0.03697509440546545],"CVE-2018-14720":[0.05308412623626031,0.059076113560914606],"CVE-2018-14721":[0.07170051107754892,0.006327902129563952],"CVE-2018-15587":[0.03818604214411449,0.06869417022902988],"CVE-2018-16487":[-0.10826592305788525,-0.016554535422862414],"CVE-2018-19360":[0.06071527818716755,-0.008610482427629833],"CVE-2018-19361":[0.08442688049335627,0.051842815941218576],"CVE-2018-19362":[0.08235510423795532,0.01285305131664525],"CVE-2018-20834":[-0.07218223213928783,-0.07847525388633933],"CVE-2018-20843":[-0.008048341450114587,-0.007618528049006364],"CVE-2018-20852":[0.011662343914527149,-0.015497029417441695],"CVE-2018-4180":[0.052100930157760746,-0.0045158024566545624],"CVE-2018-4181":[0.0692026860164912,0.032515279499319726],"CVE-2018-4300":[0.010523748564737992,0.04988935333454831],"CVE-2018-5968":[0.06440708451447141,-0.03540838719056458],"CVE-2018-7489":[0.09993721196750653,0.024187742734200136],"CVE-2018-8009":[0.09414482158710033,0.011121803373885094],"CVE-2018-8029":[0.05814466915394609,-0.041798384201652244],"CVE-2018-8039":[0.11388923693845437,0.12357730761441398],"CVE-2019-0201":[-0.02466371078818162,0.12334185263948545],"CVE-2019-10744":[-0.08330227122423609,-0.07482803889715861],"CVE-2019-10746":[0.007332543905492738,-0.16889403627781455],"CVE-2019-10747":[-0.10709506791296806,-0.16041492317778358],"CVE-2019-10768":[-0.09905316994846339,-0.14509303968048176],"CVE-2019-11068":[0.020286428961056837,0.05558433078637908],"CVE-2019-11719":[-0.010370097030932963,0.0029025441722176954],"CVE-2019-11729":[0.021314581801239473,-0.018545040466913763],"CVE-2019-11745":[-0.0051697913000650405,-0.015550644668684738],"CVE-2019-11756":[-0.0003986345361952569,-0.004002094724276808],"CVE-2019-12086":[0.07875627881725658,0.05020181150797079],"CVE-2019-12384":[0.08788091974183572,0.04070773987667461],"CVE-2019-12400":[0.09162827087256122,0.13659567869634862],"CVE-2019-12402":[0.06649416143680625,-0.025593693266630253],"CVE-2019-12406":[0.05453652045770595,0.15328300647144197],"CVE-2019-12419":[0.04360780264140359,0.15080749164372395],"CVE-2019-12423":[0.10221418258287242,0.13087142453702896],"CVE-2019-12450":[-0.004888778841994508,0.006410014029819054],"CVE-2019-12749":[0.0020146747692800183,-0.0044322997831976905],"CVE-2019-12814":[0.07867555854414139,0.007639382632151475],"CVE-2019-13173":[-0.07899156607324483,-0.059273220005550985],"CVE-2019-13734":[0.01817791118745724,-0.015864133120451554],"CVE-2019-14379":[0.0037296038961181508,0.04871815739684556],"CVE-2019-14439":[0.06616361170828945,0.05433583432929444],"CVE-2019-14540":[0.00971552324777251,0.05899200126630343],"CVE-2019-14822":[0.010932298047158147,-0.025602302532882495],"CVE-2019-14866":[0.0141829068137662,-0.020354718606325664],"CVE-2019-14892":[0.08598154829287748,0.027998125114558573],"CVE-2019-14893":[0.02555374135325233,0.05298834545272948],"CVE-2019-15903":[0.016312734277315544,-0.010587777349880999],"CVE-2019-16056":[0.015035284453836487,-0.03143674020530394],"CVE-2019-16335":[0.07504007110208512,0.021125125434827825],"CVE-2019-16869":[0.0035520859543980684,0.029533025703957206],"CVE-2019-16935":[0.006809831082507259,0.00400671467837568],"CVE-2019-16942":[0.07684769605823497,0.028277377664285428],"CVE-2019-16943":[0.08096523666508089,0.01835915944116008],"CVE-2019-17006":[0.00902312096054756,-0.008878177306956244],"CVE-2019-17023":[-0.0017297217618250302,-0.009485044565115433],"CVE-2019-17195":[0.05381606387971433,-0.031193136759679066],"CVE-2019-17267":[0.08232167527473326,0.04273901284472618],"CVE-2019-17498":[0.0018218157574350189,-0.02592039339737493],"CVE-2019-17531":[0.07526505516251808,0.05827592139689337],"CVE-2019-17546":[0.03998036095687089,0.06329064634751838],"CVE-2019-17571":[0.08033846391187252,-0.0879083736017817],"CVE-2019-17573":[0.0077770419006425945,0.14815825937807964],"CVE-2019-18197":[0.02703051558480005,0.06057695328018001],"CVE-2019-18397":[0.06169055568672139,0.058525447101641426],"CVE-2019-19919":[-0.04104793769665342,-0.18574861731766287],"CVE-2019-19956":[0.015182575936492967,-0.02359020277108473],"CVE-2019-20149":[-0.07397479090919738,-0.17996018482228365],"CVE-2019-20330":[0.05823270840345432,0.06826029450097407],"CVE-2019-20388":[-0.004102827574097914,-0.0198001413147167],"CVE-2019-20444":[0.017223635374451263,0.03258875984169068],"CVE-2019-20445":[0.042416069956104106,0.03667187066136737],"CVE-2019-20907":[0.023729134961215342,-0.026634846414682],"CVE-2019-20920":[-0.018365039067782498,-0.18254155482512435],"CVE-2019-20922":[-0.07351355619383544,-0.15277932380143308],"CVE-2019-2949":[0.057067753580245406,0.03951927466938916],"CVE-2019-2989":[0.02231428809615242,0.06299282661356274],"CVE-2019-3890":[0.05160115923050644,0.06353490797112275],"CVE-2019-5094":[0.007285234179161918,-0.015442555749214848],"CVE-2019-5188":[0.005336119993772016,-0.020486985365449722],"CVE-2019-5436":[-0.005641252246097712,-0.003692221759400796],"CVE-2019-5482":[0.008701866710438908,-0.029921772183473486],"CVE-2019-9924":[0.009700460999414488,-0.01982159553854657],"CVE-2020-10029":[-0.0030594555151195768,0.0021366879410901238],"CVE-2020-10672":[0.100134529702059,0.01880772383356593],"CVE-2020-10673":[0.04944312994632685,0.07187626521042562],"CVE-2020-10968":[0.0791984574158349,-0.024710958116186597],"CVE-2020-10969":[0.04728152446045724,-0.015626013307420698],"CVE-2020-11111":[0.08758401579557955,-0.022458343885384365],"CVE-2020-11112":[0.07109277130152168,-0.03761551262958398],"CVE-2020-11113":[0.09637252897223832,0.03707466518741343],"CVE-2020-11612":[0.05201687416414818,0.043717762451253785],"CVE-2020-11619":[0.056493627023533194,-0.03620490323526547],"CVE-2020-11620":[0.07168883989485636,0.05836945674834772],"CVE-2020-12049":[-0.0001306313697712926,-0.02199211578423489],"CVE-2020-12243":[0.000529689920522855,0.003987480237684484],"CVE-2020-12403":[-0.00810360038490733,0.0005763178034515265],"CVE-2020-12825":[-0.009641129107796825,0.021682565660337248],"CVE-2020-13822":[-0.05510351344989548,-0.16971125539398255],"CVE-2020-13954":[0.08294191793956568,0.1433965951037506],"CVE-2020-13956":[0.029145482640316384,0.06982502676400702],"CVE-2020-14060":[0.0837567269125317,-0.018148408923898764],"CVE-2020-14061":[0.05207154000967745,-0.023733559418595545],"CVE-2020-14062":[0.10089336506580665,0.0003276241114307626],"CVE-2020-14195":[0.08802758801779652,-0.012317551009280323],"CVE-2020-14352":[-0.12643202687105506,0.00781895862818872],"CVE-2020-14363":[0.023551815957014777,0.040846198374894206],"CVE-2020-14583":[0.0611710445651697,0.011408061900929025],"CVE-2020-14593":[0.05526966341764462,0.052168548171087],"CVE-2020-14621":[0.015620280493766627,0.05732773916705298],"CVE-2020-14803":[0.011941751765003972,0.0421886929556964],"CVE-2020-15999":[0.010497037686680411,0.03383209184522955],"CVE-2020-1954":[0.12906416691264944,0.10704648349149513],"CVE-2020-1971":[0.0004859879159579853,-0.016764626325664916],"CVE-2020-24616":[0.10116094236689924,0.006984344142097525],"CVE-2020-24750":[0.0807337447529268,-0.010578381346462275],"CVE-2020-25648":[-0.012656672135245885,0.00815489530618339],"CVE-2020-25649":[0.07719842421202383,-0.03221145371864194],"CVE-2020-25692":[-0.010552159917589482,-0.003308721243775175],"CVE-2020-2601":[0.058412208091588654,0.06167591485097908],"CVE-2020-2604":[0.004267482514864689,0.03994583515465871],"CVE-2020-2781":[0.03010972505696689,0.045616246721606024],"CVE-2020-2803":[0.04502884393627677,0.06522719129292857],"CVE-2020-2805":[0.0733594731344264,0.038360520363540485],"CVE-2020-2830":[0.061082443125608114,0.02247820358917927],"CVE-2020-28469":[-0.02378637079029708,-0.1699394191813347],"CVE-2020-28491":[0.07063125770679336,0.06850728757152912],"CVE-2020-28500":[-0.06376779755216645,-0.08147728241321735],"CVE-2020-29573":[0.014957901550720035,-0.007200186636111437],"CVE-2020-35490":[0.08399729118322952,0.02300724916407889],"CVE-2020-35491":[0.018746194755350793,0.044976172015152756],"CVE-2020-35521":[0.03141912586900786,0.05361305135474003],"CVE-2020-35728":[0.039856274082579725,-0.03935751909394916],"CVE-2020-36179":[0.10131679719676104,0.012538737205594121],"CVE-2020-36180":[0.08362943434943289,-0.027027854036617057],"CVE-2020-36181":[0.09579312356665926,0.0031092728802372166],"CVE-2020-36182":[0.0397424263065156,-0.03311017091788919],"CVE-2020-36183":[0.09221951194751506,-0.00684317507753979],"CVE-2020-36184":[0.047672796980184215,0.0543935852038747],"CVE-2020-36185":[0.061292638405300255,-0.030275772026722256],"CVE-2020-36186":[0.07004944536244803,-0.030634003319444127],"CVE-2020-36187":[0.08529449511542359,-0.0019334531844156769],"CVE-2020-36188":[0.09432241946278495,0.017056649482305748],"CVE-2020-36189":[-0.0056614819470939435,0.035134540445101156],"CVE-2020-7226":[0.03240927360438637,0.15116138313523814],"CVE-2020-7595":[0.004478783928091953,-0.009542047832942793],"CVE-2020-7660":[-0.11568863502427074,-0.12674034184218083],"CVE-2020-7733":[-0.06311641115106226,-0.15996871336407914],"CVE-2020-7753":[-0.029803759886665324,-0.18400614948373736],"CVE-2020-7754":[-0.10966738606553417,-0.034368286007540765],"CVE-2020-7774":[-0.09169855864233868,-0.07065620690437888],"CVE-2020-7788":[-0.11130093014038628,-0.04457398295129656],"CVE-2020-7793":[-0.0752309149383916,-0.1678572391818993],"CVE-2020-8116":[-0.11049087298215765,-0.025422526113229107],"CVE-2020-8177":[0.0007358115498240775,0.008365840114533856],"CVE-2020-8178":[-0.1407320256211914,-0.058258302612978353],"CVE-2020-8203":[-0.07537804857608349,-0.06926485957136999],"CVE-2020-8840":[0.08754551530200208,0.047014324188210777],"CVE-2020-9492":[0.016784868064778947,0.06603996428690188],"CVE-2020-9546":[0.0349522656897226,0.060885708719002306],"CVE-2020-9547":[-0.0006389848401122379,0.04410543018062644],"CVE-2020-9548":[0.07079792564257094,0.014177665286307756],"CVE-2021-20190":[0.04529018992137004,-0.03738436041042972],"CVE-2021-21290":[0.07102498505963119,0.04655100530685921],"CVE-2021-21295":[0.030690169563170607,0.06487720652593515],"CVE-2021-21353":[-0.08690091096758643,-0.17389625612142712],"CVE-2021-21409":[0.025774297675491414,0.03193516233879726],"CVE-2021-2163":[0.06520540459848534,0.04860811235114843],"CVE-2021-22696":[0.020777997896165662,0.14880180892989506],"CVE-2021-23337":[-0.06966463447474676,-0.09014184492004643],"CVE-2021-23358":[-0.14502738729650505,-0.029152156430308083],"CVE-2021-23369":[-0.12903473599216017,-0.11730991341532787],"CVE-2021-23382":[-0.08856007737908124,-0.14585759905227746],"CVE-2021-23383":[-0.04300025755391879,-0.17275013062663125],"CVE-2021-23440":[-0.09560255860535181,-0.16479123783887176],"CVE-2021-23840":[0.005653902058349516,-0.0007428719954731657],"CVE-2021-23841":[0.019670722937591572,-0.024090087730534938],"CVE-2021-2388":[0.049920039831340704,0.032688065138334256],"CVE-2021-25949":[-0.0855678731582352,-0.15836405932316522],"CVE-2021-27219":[0.006897612034044053,-0.02606385815828377],"CVE-2021-27290":[-0.08520572323502419,-0.04880050875371751],"CVE-2021-27292":[-0.0334732403304984,-0.16526178079119397],"CVE-2021-29425":[0.07306215955934782,-0.005767499043749073],"CVE-2021-30468":[0.07213969432810344,0.14893973912896605],"CVE-2021-31535":[0.06104660516612352,0.0442949183385022],"CVE-2021-32803":[-0.08682375948741461,-0.06275348086200672],"CVE-2021-32804":[-0.05098543640008619,-0.09399553615801372],"CVE-2021-35515":[0.09477003303330822,0.027026267591027324],"CVE-2021-35516":[0.003144833485197919,0.054594104888569174],"CVE-2021-35517":[0.0928904590375163,0.034954221668199885],"CVE-2021-36090":[0.09849074580249279,-0.007323915405703808],"CVE-2021-3712":[-0.016397451920731665,-2.806768007222892e-05],"CVE-2021-37701":[-0.07939281300379147,-0.08420288024901276],"CVE-2021-37712":[-0.09335066241082257,-0.05054892087514642],"CVE-2021-37713":[-0.09515781757386454,-0.059949360151055155],"Deployment.default":[-0.09181119851209531,0.06448703252086553],"GHSA-2cf5-4w76-r9qv":[-0.052641308307472406,-0.1846154838537185],"GHSA-2mvq-xp48-4c77":[-0.12046624860881766,-0.14233422545432833],"GHSA-5854-jvxx-2cg9":[-0.06300645132013881,-0.17978374828399907],"GHSA-6chw-6frg-f759":[-0.12733867172669694,-0.13024711684577375],"GHSA-7hx8-2rxv-66xv":[-0.10790494654032802,-0.1363200509115916],"GHSA-8j8c-7jfh-h6hx":[-0.0993695222296617,-0.089644921819506],"GHSA-g64q-3vg8-8f93":[-0.014193497221314334,-0.164357077114352],"GHSA-g9r4-xpmj-mj65":[-0.006129216496002318,-0.1796897596623874],"GHSA-mg85-8mv5-ffjr":[-0.11003149877542379,-0.15051970564276437],"GHSA-q2c6-c6pm-g3gh":[-0.0034606683271205005,-0.16732172303101475],"GHSA-q42p-pg8m-cqh6":[-0.047327097648562834,-0.15767241709236696],"GHSA-x9hc-rw35-f44h":[-0.1446030731642066,-0.04402715512127218],"Job.default":[-0.06925235978021281,0.06966364640656901],"PRISMA-2021-0081":[0.06232104385117151,0.1446149590642525],"PRISMA-2021-0125":[-0.05930234031228741,-0.09098384542136996],"StatefulSet.default":[-0.11244584068493758,0.09407832599114392],"deps":[-0.9999999999999999,-0.0032327852314543853],"ibm-business-automation-insights-dev":[-0.9997985342310536,-0.0236260059325985],"ibm-charts/ibm-business-automation-insights-dev":[-0.15664312463584645,0.12265681065743574],"ibmcom/bai-admin-dev:19.0.2":[-0.03991547993308054,-0.028065144757097097],"ibmcom/bai-baiw-dev:19.0.2":[0.04250486103749742,0.01352686848170312],"ibmcom/bai-bawadv-dev:19.0.2":[0.042455160323152524,0.013284865576864304],"ibmcom/bai-bpmn-dev:19.0.2":[0.04310483552830727,0.01227296433689722],"ibmcom/bai-content-dev:19.0.2":[0.0425301397418299,0.013668740918747958],"ibmcom/bai-elasticsearch-dev:19.0.2":[0.03454921439707471,0.03947478459823218],"ibmcom/bai-flink-dev:19.0.2":[0.04199487289281946,0.011667575016567355],"ibmcom/bai-flink-zookeeper-dev:19.0.2":[0.019025119132782417,0.018783448113471636],"ibmcom/bai-icm-dev:19.0.2":[0.042563955513093665,0.013872492324438837],"ibmcom/bai-init-dev:19.0.2":[-0.025695220470500216,-0.006904083521936192],"ibmcom/bai-kibana-dev:19.0.2":[-0.035095273628332695,-0.07682890340572664],"ibmcom/bai-odm-dev:19.0.2":[0.042669025589059856,0.013974566251564204],"ibmcom/bai-setup-dev:19.0.2":[-0.0340613220382004,-0.028862821788065783]}},"id":"498858","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498835"}},"id":"498831","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"498879","type":"CategoricalColorMapper"},{"attributes":{},"id":"498913","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498835","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"498897"},"major_label_policy":{"id":"498895"},"ticker":{"id":"498826"}},"id":"498825","type":"LinearAxis"},{"attributes":{},"id":"498815","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498843","type":"HoverTool"},{"attributes":{"overlay":{"id":"498909"}},"id":"498845","type":"BoxSelectTool"},{"attributes":{},"id":"498819","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,6.5,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.4,5.3,5.3,7,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.8,8.8,8.1,7.5,7.5,7.3,7.3,6.8,6.7,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.8,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.8,5.5,5.4,null,9.8,9,9,9,9,9,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,9.8,7,7,7,7,7,7,7.1,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.5,5.5,5.3,null,9.8,5.9,null,null,null,null,null,null,null,null],"description":["ibm-charts/ibm-business-automation-insights-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-ibm-dba-ek-data.default (container 1) - initcontainer","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

redhat-cop-stackrox-chart

Bokeh Plot Bokeh.set_log_level("info"); {"b00b4953-90bf-4254-97d9-9fe9236cea0b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"908687","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"908728"},"inspection_policy":{"id":"908774"},"layout_provider":{"id":"908730"},"node_renderer":{"id":"908724"},"selection_policy":{"id":"908779"}},"id":"908721","type":"GraphRenderer"},{"attributes":{},"id":"908769","type":"BasicTickFormatter"},{"attributes":{},"id":"908702","type":"WheelZoomTool"},{"attributes":{},"id":"908782","type":"UnionRenderers"},{"attributes":{},"id":"908785","type":"Selection"},{"attributes":{},"id":"908783","type":"Selection"},{"attributes":{},"id":"908784","type":"UnionRenderers"},{"attributes":{},"id":"908779","type":"NodesOnly"},{"attributes":{},"id":"908766","type":"BasicTickFormatter"},{"attributes":{},"id":"908689","type":"LinearScale"},{"attributes":{"data_source":{"id":"908723"},"glyph":{"id":"908752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908725"}},"id":"908724","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"908769"},"major_label_policy":{"id":"908767"},"ticker":{"id":"908698"}},"id":"908697","type":"LinearAxis"},{"attributes":{},"id":"908706","type":"HelpTool"},{"attributes":{"below":[{"id":"908693"}],"center":[{"id":"908696"},{"id":"908700"}],"height":768,"left":[{"id":"908697"}],"renderers":[{"id":"908721"},{"id":"908761"}],"title":{"id":"908683"},"toolbar":{"id":"908708"},"width":1024,"x_range":{"id":"908685"},"x_scale":{"id":"908689"},"y_range":{"id":"908687"},"y_scale":{"id":"908691"}},"id":"908682","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"908727"},"glyph":{"id":"908726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908729"}},"id":"908728","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"908693"},"ticker":null},"id":"908696","type":"Grid"},{"attributes":{},"id":"908701","type":"PanTool"},{"attributes":{"axis":{"id":"908697"},"dimension":1,"ticker":null},"id":"908700","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908751"}},"size":{"value":20}},"id":"908752","type":"Circle"},{"attributes":{},"id":"908764","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908751","type":"CategoricalColorMapper"},{"attributes":{},"id":"908705","type":"ResetTool"},{"attributes":{"formatter":{"id":"908766"},"major_label_policy":{"id":"908764"},"ticker":{"id":"908694"}},"id":"908693","type":"LinearAxis"},{"attributes":{"source":{"id":"908723"}},"id":"908725","type":"CDSView"},{"attributes":{"overlay":{"id":"908781"}},"id":"908717","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908761","type":"LabelSet"},{"attributes":{"callback":null},"id":"908716","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"908701"},{"id":"908702"},{"id":"908703"},{"id":"908704"},{"id":"908705"},{"id":"908706"},{"id":"908715"},{"id":"908716"},{"id":"908717"}]},"id":"908708","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908781","type":"BoxAnnotation"},{"attributes":{},"id":"908704","type":"SaveTool"},{"attributes":{},"id":"908774","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/rht-labs/stack-do500:3.0.8","CVE-2021-22930","CVE-2021-31535","CVE-2020-26160","CVE-2021-37714","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-28469","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-3712","CVE-2021-41617","CVE-2019-10746","CVE-2021-37750","CVE-2021-3445","CVE-2021-21334","CVE-2019-10795","CVE-2021-22947","CVE-2020-14145","CVE-2021-39537","CVE-2021-29425","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155"],"start":["redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8"]},"selected":{"id":"908785"},"selection_policy":{"id":"908784"}},"id":"908727","type":"ColumnDataSource"},{"attributes":{},"id":"908691","type":"LinearScale"},{"attributes":{},"id":"908698","type":"BasicTicker"},{"attributes":{"overlay":{"id":"908707"}},"id":"908703","type":"BoxZoomTool"},{"attributes":{},"id":"908685","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-stackrox-chart"},"id":"908683","type":"Title"},{"attributes":{},"id":"908726","type":"MultiLine"},{"attributes":{},"id":"908767","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908715","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.7,7.5,7.5,7.3,7,7,7,7,8.1,8.1,7,7,9.1,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.4,6.3,6.3,6.1,5.9,5.5,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["redhat-cop/stackrox-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.configure-stackrox.stackrox (container 0) - configure-stackrox","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

sonatype-nexus-iq-server

Bokeh Plot Bokeh.set_log_level("info"); {"4afe6b2c-eecf-4432-8a4a-aec25d1a538c":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"1000739"}},"id":"1000741","type":"CDSView"},{"attributes":{"below":[{"id":"1000709"}],"center":[{"id":"1000712"},{"id":"1000716"}],"height":768,"left":[{"id":"1000713"}],"renderers":[{"id":"1000737"},{"id":"1000777"}],"title":{"id":"1000699"},"toolbar":{"id":"1000724"},"width":1024,"x_range":{"id":"1000701"},"x_scale":{"id":"1000705"},"y_range":{"id":"1000703"},"y_scale":{"id":"1000707"}},"id":"1000698","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1000767","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1000785"},"major_label_policy":{"id":"1000783"},"ticker":{"id":"1000714"}},"id":"1000713","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1000744"},"inspection_policy":{"id":"1000790"},"layout_provider":{"id":"1000746"},"node_renderer":{"id":"1000740"},"selection_policy":{"id":"1000795"}},"id":"1000737","type":"GraphRenderer"},{"attributes":{},"id":"1000798","type":"UnionRenderers"},{"attributes":{},"id":"1000785","type":"BasicTickFormatter"},{"attributes":{},"id":"1000701","type":"DataRange1d"},{"attributes":{},"id":"1000707","type":"LinearScale"},{"attributes":{},"id":"1000800","type":"UnionRenderers"},{"attributes":{},"id":"1000801","type":"Selection"},{"attributes":{},"id":"1000717","type":"PanTool"},{"attributes":{},"id":"1000710","type":"BasicTicker"},{"attributes":{"data_source":{"id":"1000739"},"glyph":{"id":"1000768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000741"}},"id":"1000740","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1000723"}},"id":"1000719","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1000782"},"major_label_policy":{"id":"1000780"},"ticker":{"id":"1000710"}},"id":"1000709","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1000739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1000777","type":"LabelSet"},{"attributes":{},"id":"1000790","type":"NodesOnly"},{"attributes":{},"id":"1000718","type":"WheelZoomTool"},{"attributes":{},"id":"1000795","type":"NodesOnly"},{"attributes":{"axis":{"id":"1000713"},"dimension":1,"ticker":null},"id":"1000716","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sonatype/nexus-iq-server:1.124.0","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","CVE-2021-31535","CVE-2021-37714","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2019-18218","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2020-25647","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-20233","CVE-2021-20225","CVE-2020-27779","CVE-2020-27749","CVE-2020-25648","CVE-2020-25632","CVE-2020-14372","CVE-2021-3712","CVE-2021-38185","CVE-2008-1191","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-29425","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2020-14155"],"start":["sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0"]},"selected":{"id":"1000801"},"selection_policy":{"id":"1000800"}},"id":"1000743","type":"ColumnDataSource"},{"attributes":{},"id":"1000703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1000743"},"glyph":{"id":"1000742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000745"}},"id":"1000744","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1000709"},"ticker":null},"id":"1000712","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1000723","type":"BoxAnnotation"},{"attributes":{},"id":"1000799","type":"Selection"},{"attributes":{},"id":"1000780","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1000731","type":"HoverTool"},{"attributes":{},"id":"1000720","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3407203622498622,0.2141299528097357],"CKV_K8S_11":[0.42663353396520365,0.12390721405892645],"CKV_K8S_12":[0.39629589828312983,0.09935779261797376],"CKV_K8S_13":[0.42073837131757197,0.15842556153237133],"CKV_K8S_15":[0.36404774858296424,0.04720894378595799],"CKV_K8S_20":[0.3530919873802228,0.17756330749846894],"CKV_K8S_22":[0.4244937679111424,0.08306353396033109],"CKV_K8S_23":[0.3123577830351898,0.1664241075393842],"CKV_K8S_28":[0.33873530011549635,0.1226031995648352],"CKV_K8S_31":[0.3974804219329827,0.18247333827326834],"CKV_K8S_37":[0.35966829004894607,0.08036634967268172],"CKV_K8S_38":[0.30917924715982886,0.20128352352098997],"CKV_K8S_40":[0.3998328479216093,0.05523396213357738],"CKV_K8S_43":[0.375903898734282,0.20723327617754794],"CVE-2007-3716":[-0.069389488931929,-0.22793068495539268],"CVE-2008-1191":[-0.033980218290355586,-0.20680317333607165],"CVE-2008-3103":[-0.13756771135523096,-0.11475723207825052],"CVE-2008-3105":[-0.11672933040154326,0.1068253205873455],"CVE-2008-3109":[-0.10717348828215745,0.06813355902407998],"CVE-2008-5347":[-0.09365651537518742,-0.20058556707646852],"CVE-2008-5349":[-0.13486466420651044,0.026325576012944003],"CVE-2008-5352":[-0.24547524960964262,-0.13211996154189737],"CVE-2008-5358":[-0.23314521168425822,0.03715005607596225],"CVE-2019-18218":[0.04084675517454049,-0.09330061111311633],"CVE-2019-20838":[-0.012774368454605004,-0.02603309267623676],"CVE-2020-12762":[-0.12312295187070023,-0.2237371109163003],"CVE-2020-13956":[-0.0342053183489222,0.08739530394041038],"CVE-2020-14155":[-0.07650606318738132,-0.1338292622790951],"CVE-2020-14372":[-0.188641298759341,-0.007423994405460053],"CVE-2020-16135":[0.031020506586051887,0.014439688676997048],"CVE-2020-17541":[-0.19063993452363667,0.03263546627026053],"CVE-2020-25632":[0.00906892803250095,-0.13251850405532822],"CVE-2020-25647":[-0.1869344369648369,-0.08439703095458306],"CVE-2020-25648":[-0.25812658137761324,-0.019619200027219785],"CVE-2020-27749":[-0.013856765593088492,0.021517826356623842],"CVE-2020-27779":[-0.15710206193495257,-0.2083444743434725],"CVE-2020-35492":[0.025406273109537865,-0.169462920171628],"CVE-2020-35521":[0.002135555950684543,0.057385564367922255],"CVE-2020-35522":[-0.22312964289074366,-0.16837358722108672],"CVE-2020-35523":[-0.08059311511559814,0.020672033416176298],"CVE-2020-35524":[-0.1581941962856828,-0.15948475858320013],"CVE-2021-20225":[-0.0034538103437977753,-0.19091913852008538],"CVE-2021-20233":[-0.1531884465808509,0.09483776849990581],"CVE-2021-22922":[-0.19048475152886102,-0.19369776275899384],"CVE-2021-22923":[-0.21937505881639197,-0.04883742557747785],"CVE-2021-22946":[-0.05258676841892348,0.053675127600185786],"CVE-2021-22947":[-0.02901847308304591,-0.13480141133938087],"CVE-2021-23840":[-0.21719532798845953,-0.10788697148627334],"CVE-2021-23841":[-0.15866001123118906,-0.039852797714534365],"CVE-2021-28153":[-0.004438768388056072,-0.07622339507833979],"CVE-2021-29425":[-0.1203261986760202,-0.17278685363080623],"CVE-2021-31535":[-0.05759193722436019,-0.17799248312038707],"CVE-2021-33560":[0.0498867762890199,-0.13071993465128337],"CVE-2021-33574":[-0.23165064973554314,0.0017086615810465728],"CVE-2021-3445":[0.03787124033301034,-0.026148777613983935],"CVE-2021-3580":[-0.2542081976577801,-0.09183237273986053],"CVE-2021-35942":[-0.25914403750615744,-0.05712260457404945],"CVE-2021-36222":[-0.20310442490079114,0.07134484253257813],"CVE-2021-3712":[-0.19458933393777872,-0.14451578556279668],"CVE-2021-37714":[-0.07464567935602583,0.10056916725442207],"CVE-2021-37750":[-0.16523959635063007,0.06398322357782106],"CVE-2021-38185":[0.054243864581387746,-0.060014211055487564],"Deployment.default":[0.2827733605549355,0.09967442021982474],"deps":[-0.5763470524740285,1.0],"sonatype/nexus-iq-server":[0.3792909116909869,0.1402654369089894],"sonatype/nexus-iq-server:1.124.0":[-0.09066649329848046,-0.05574001489099725]}},"id":"1000746","type":"StaticLayoutProvider"},{"attributes":{},"id":"1000721","type":"ResetTool"},{"attributes":{"overlay":{"id":"1000797"}},"id":"1000733","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1000717"},{"id":"1000718"},{"id":"1000719"},{"id":"1000720"},{"id":"1000721"},{"id":"1000722"},{"id":"1000731"},{"id":"1000732"},{"id":"1000733"}]},"id":"1000724","type":"Toolbar"},{"attributes":{},"id":"1000722","type":"HelpTool"},{"attributes":{},"id":"1000782","type":"BasicTickFormatter"},{"attributes":{"text":"sonatype-nexus-iq-server"},"id":"1000699","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1000767"}},"size":{"value":20}},"id":"1000768","type":"Circle"},{"attributes":{"source":{"id":"1000743"}},"id":"1000745","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,8.3,8.1,7.5,7.5,7.5,7.1,9.8,9.1,8.8,7.8,7.8,7.8,7.8,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.4,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3],"description":["sonatype/nexus-iq-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nexus-iq-server.default (container 0) - nexus-iq-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

splice-helm-splice-helm

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2019-15718, CVE-2019-17595, CVE-2021-22876, CVE-2020-29362, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1747, CVE-2020-14343, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2018-8009, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2008-3105, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25215, CVE-2020-8617, CVE-2020-7212, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-12402, CVE-2019-10172, CVE-2018-8012, CVE-2018-16865, CVE-2018-12020, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2008-5347, CVE-2008-3109, CVE-2018-16864, CVE-2020-29599, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2020-12049, CVE-2019-12735, CVE-2019-17546, CVE-2019-17540, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2017-15412, CVE-2016-5131, CVE-2019-3890, CVE-2019-17006, CVE-2019-11597, CVE-2019-9924, CVE-2019-17541, CVE-2019-15140, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-6477, CVE-2019-5010, CVE-2019-20907, CVE-2019-15903, CVE-2019-12974, CVE-2019-11719, CVE-2019-11324, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-13135, CVE-2019-16056, CVE-2019-13307, CVE-2019-12979, CVE-2019-12978, CVE-2020-12825, CVE-2019-11756, CVE-2019-19948, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-26137, CVE-2019-9947, CVE-2019-9740, CVE-2019-13301, CVE-2019-11598, CVE-2019-11236, CVE-2019-10131, CVE-2018-1061, CVE-2017-7562, CVE-2017-11368, CVE-2017-11166, CVE-2015-9381, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-14422, CVE-2019-14980, CVE-2019-0201, CVE-2018-10237, CVE-2017-18190, CVE-2016-5691, CVE-2016-5688, CVE-2018-11237, CVE-2021-21290, CVE-2020-11764, CVE-2020-11763, CVE-2020-11761, CVE-2019-15141, CVE-2019-15139, CVE-2019-14981, CVE-2019-10650, CVE-2017-15804, CVE-2019-13297, CVE-2019-13295, CVE-2018-15587, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2019-9956, CVE-2019-17023, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16709, CVE-2019-16708, CVE-2019-13310, CVE-2019-13309, CVE-2019-12976, CVE-2019-12975, CVE-2019-11470, CVE-2018-6485, CVE-2018-20852, CVE-2018-20467, CVE-2018-20060, CVE-2018-16750, CVE-2018-16749, CVE-2018-16642, CVE-2018-15607, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-12600, CVE-2018-12599, CVE-2018-11713, CVE-2018-11656, CVE-2017-12806, CVE-2017-12805, CVE-2016-4658, CVE-2017-18267, CVE-2019-5436, CVE-2017-6519, CVE-2017-11671, CVE-2020-35521, CVE-2019-6978, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_12, CKV_K8S_10, CKV_K8S_25, CKV_K8S_23, CKV_K8S_9, CKV_K8S_8, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"55d83e58-4bba-4704-af4e-9584ebca99c8":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1002405"},"major_label_policy":{"id":"1002403"},"ticker":{"id":"1002334"}},"id":"1002333","type":"LinearAxis"},{"attributes":{},"id":"1002330","type":"BasicTicker"},{"attributes":{},"id":"1002419","type":"Selection"},{"attributes":{"axis":{"id":"1002329"},"ticker":null},"id":"1002332","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1002337"},{"id":"1002338"},{"id":"1002339"},{"id":"1002340"},{"id":"1002341"},{"id":"1002342"},{"id":"1002351"},{"id":"1002352"},{"id":"1002353"}]},"id":"1002344","type":"Toolbar"},{"attributes":{"source":{"id":"1002363"}},"id":"1002365","type":"CDSView"},{"attributes":{},"id":"1002334","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1002402"},"major_label_policy":{"id":"1002400"},"ticker":{"id":"1002330"}},"id":"1002329","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1002363"},"glyph":{"id":"1002362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002365"}},"id":"1002364","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002397","type":"LabelSet"},{"attributes":{},"id":"1002362","type":"MultiLine"},{"attributes":{},"id":"1002340","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1002387"}},"size":{"value":20}},"id":"1002388","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_8","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_42","splice-helm","Deployment.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_35","CKV_K8S_8","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Role.default","RoleBinding.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2019-15718","CVE-2019-17595","CVE-2021-22876","CVE-2020-29362","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1747","CVE-2020-14343","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-13734","CVE-2018-8009","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2020-15999","CVE-2008-3105","CVE-2021-31535","CVE-2021-20190","CVE-2020-8625","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-5968","CVE-2016-5017","CVE-2020-14363","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25215","CVE-2020-8617","CVE-2020-7212","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-12402","CVE-2019-10172","CVE-2018-8012","CVE-2018-16865","CVE-2018-12020","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2008-5347","CVE-2008-3109","CVE-2018-16864","CVE-2020-29599","CVE-2018-1124","CVE-2008-5349","CVE-2019-6454","CVE-2020-12049","CVE-2019-12735","CVE-2019-17546","CVE-2019-17540","CVE-2019-13306","CVE-2019-13305","CVE-2019-13304","CVE-2019-13300","CVE-2017-15412","CVE-2016-5131","CVE-2019-3890","CVE-2019-17006","CVE-2019-11597","CVE-2019-9924","CVE-2019-17541","CVE-2019-15140","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2020-8623","CVE-2020-29573","CVE-2020-25648","CVE-2019-6477","CVE-2019-5010","CVE-2019-20907","CVE-2019-15903","CVE-2019-12974","CVE-2019-11719","CVE-2019-11324","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-13135","CVE-2019-16056","CVE-2019-13307","CVE-2019-12979","CVE-2019-12978","CVE-2020-12825","CVE-2019-11756","CVE-2019-19948","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2008-1191","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-26137","CVE-2019-9947","CVE-2019-9740","CVE-2019-13301","CVE-2019-11598","CVE-2019-11236","CVE-2019-10131","CVE-2018-1061","CVE-2017-7562","CVE-2017-11368","CVE-2017-11166","CVE-2015-9381","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2020-25658","CVE-2020-14422","CVE-2019-14980","CVE-2019-0201","CVE-2018-10237","CVE-2017-18190","CVE-2016-5691","CVE-2016-5688","CVE-2018-11237","CVE-2021-21290","CVE-2020-11764","CVE-2020-11763","CVE-2020-11761","CVE-2019-15141","CVE-2019-15139","CVE-2019-14981","CVE-2019-10650","CVE-2017-15804","CVE-2019-13297","CVE-2019-13295","CVE-2018-15587","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2019-9956","CVE-2019-17023","CVE-2019-16713","CVE-2019-16712","CVE-2019-16711","CVE-2019-16710","CVE-2019-16709","CVE-2019-16708","CVE-2019-13310","CVE-2019-13309","CVE-2019-12976","CVE-2019-12975","CVE-2019-11470","CVE-2018-6485","CVE-2018-20852","CVE-2018-20467","CVE-2018-20060","CVE-2018-16750","CVE-2018-16749","CVE-2018-16642","CVE-2018-15607","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-12600","CVE-2018-12599","CVE-2018-11713","CVE-2018-11656","CVE-2017-12806","CVE-2017-12805","CVE-2016-4658","CVE-2017-18267","CVE-2019-5436","CVE-2017-6519","CVE-2017-11671","CVE-2020-35521","CVE-2019-6978"],"start":["splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_23","CKV_K8S_23","CKV_K8S_49","CKV_K8S_42","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","CVE-2019-5482","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-23840","CVE-2020-7595","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-17498","CVE-2020-10029","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17"]},"selected":{"id":"1002421"},"selection_policy":{"id":"1002420"}},"id":"1002363","type":"ColumnDataSource"},{"attributes":{},"id":"1002341","type":"ResetTool"},{"attributes":{},"id":"1002405","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1002352","type":"TapTool"},{"attributes":{"data_source":{"id":"1002359"},"glyph":{"id":"1002388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002361"}},"id":"1002360","type":"GlyphRenderer"},{"attributes":{},"id":"1002420","type":"UnionRenderers"},{"attributes":{},"id":"1002421","type":"Selection"},{"attributes":{},"id":"1002418","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,7.4,7.4,7.4,5.4,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,6.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.7,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.5,5.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.3,7.3,7.1,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.8,5.8,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,7,5.8,5.6,5.5,5.3,null],"description":["splice-helm/splice-helm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - nginx-ingress-controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph