CVE-2021-22918

bryanalves-sickchill

Bokeh Plot Bokeh.set_log_level("info"); {"88aa0eaa-67b3-4916-8ea8-eecbc7038185":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"133235"}},"id":"133237","type":"CDSView"},{"attributes":{"formatter":{"id":"133281"},"major_label_policy":{"id":"133279"},"ticker":{"id":"133210"}},"id":"133209","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"133213"},{"id":"133214"},{"id":"133215"},{"id":"133216"},{"id":"133217"},{"id":"133218"},{"id":"133227"},{"id":"133228"},{"id":"133229"}]},"id":"133220","type":"Toolbar"},{"attributes":{"data_source":{"id":"133239"},"glyph":{"id":"133238"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"133241"}},"id":"133240","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"133219"}},"id":"133215","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,6.5,6.5,6.1,6.1,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["bryanalves/sickchill",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sickchill.default (container 0) - sickchill","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

fonos-fonos

CVE-2021-3711, CVE-2019-14697, CVE-2020-26160, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2019-1549, CVE-2021-22931, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-22901, CVE-2021-39135, CVE-2021-39134, CVE-2021-22940, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2020-7610, CVE-2021-22939, CVE-2021-22918, CVE-2021-21345, CVE-2021-3520, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11612, CVE-2019-16869, CVE-2017-7957, CVE-2017-18640, CVE-2020-13777, CVE-2020-27216, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2021-36222, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-13630, CVE-2008-1191, CVE-2021-37750, CVE-2020-15999, CVE-2019-16168, CVE-2018-10237, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2019-17498, CVE-2019-13115, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2021-28831, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"574dbc97-6807-437b-8ae2-5bdd13c922d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"404626","type":"UnionRenderers"},{"attributes":{},"id":"404570","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"404595","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"404541"},"dimension":1,"ticker":null},"id":"404544","type":"Grid"},{"attributes":{},"id":"404542","type":"BasicTicker"},{"attributes":{"overlay":{"id":"404551"}},"id":"404547","type":"BoxZoomTool"},{"attributes":{},"id":"404531","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"404595"}},"size":{"value":20}},"id":"404596","type":"Circle"},{"attributes":{},"id":"404538","type":"BasicTicker"},{"attributes":{},"id":"404628","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"404545"},{"id":"404546"},{"id":"404547"},{"id":"404548"},{"id":"404549"},{"id":"404550"},{"id":"404559"},{"id":"404560"},{"id":"404561"}]},"id":"404552","type":"Toolbar"},{"attributes":{},"id":"404548","type":"SaveTool"},{"attributes":{},"id":"404623","type":"NodesOnly"},{"attributes":{},"id":"404535","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08888916722522687,-0.18599262961755128],"CKV_K8S_11":[-0.055132669963631455,-0.19901596387068546],"CKV_K8S_12":[-0.019567135000653692,-0.20395005344979814],"CKV_K8S_13":[-0.04466242043113546,-0.18570921292166315],"CKV_K8S_14":[-0.06538300230927348,-0.2507573682973356],"CKV_K8S_15":[-0.03302861903668186,-0.1877698139963043],"CKV_K8S_20":[-0.034473200977355026,-0.20068429235876795],"CKV_K8S_22":[-0.06471031231786195,-0.20231153042436895],"CKV_K8S_23":[-0.09974846652029944,-0.22102729565170368],"CKV_K8S_28":[-0.08266489579317451,-0.19923146561985872],"CKV_K8S_29":[-0.08953012387214773,-0.22886018654274293],"CKV_K8S_30":[-0.05857907336998994,-0.18505877149096822],"CKV_K8S_31":[-0.07432998023353087,-0.20747154917917116],"CKV_K8S_35":[-0.02930844029606982,-0.21455346931013533],"CKV_K8S_37":[-0.07213235950967493,-0.19041464308732645],"CKV_K8S_38":[-0.044461329718514374,-0.20122923230086262],"CKV_K8S_40":[-0.05231785744169754,-0.21125259737475827],"CKV_K8S_43":[-0.09264941611970998,-0.19570703434033063],"CKV_K8S_8":[-0.08449803605135396,-0.24768036462341164],"CKV_K8S_9":[-0.046367032004310776,-0.2479486489866608],"CVE-2007-3716":[-0.03159898054570264,0.20375111482619357],"CVE-2008-1191":[-0.07614482944510334,0.17422221854614145],"CVE-2008-3103":[-0.04500114041293188,0.20525303266865302],"CVE-2008-3105":[-0.08595639991762828,0.18682855976401597],"CVE-2008-3109":[-0.018524858876850733,0.19174174281184175],"CVE-2008-5347":[-0.042611981860920745,0.18613888742698748],"CVE-2008-5349":[-0.018861769449400437,0.20874783013082285],"CVE-2008-5352":[-0.11363032559831937,0.14750455836765464],"CVE-2008-5358":[-0.09572323275527153,0.1741054617499677],"CVE-2016-10228":[0.03720563459442898,0.009920616983220502],"CVE-2016-2781":[0.019390503823085492,0.07091111013569487],"CVE-2017-18640":[0.22087130788250808,0.040684947963932246],"CVE-2017-7957":[0.19238128228175488,0.06603199316189387],"CVE-2018-10237":[0.03074992647778428,0.18056530864522075],"CVE-2018-12886":[0.007894006067690716,0.017566271174640175],"CVE-2018-7169":[0.016772774612013652,0.000621890076636032],"CVE-2019-12290":[0.039686619031959615,0.030586707807615018],"CVE-2019-13115":[-0.06314099599596869,0.08478613182605844],"CVE-2019-13627":[0.04579453745410603,0.05419232436601786],"CVE-2019-14697":[-0.22864031676184346,0.0018496558690673736],"CVE-2019-14855":[0.029476791137269195,0.06096379158181548],"CVE-2019-1549":[-0.23149863760180073,-0.014492348911914747],"CVE-2019-1551":[-0.030029317747398837,-0.0006226663335899626],"CVE-2019-15847":[0.05166448069441512,0.08477879844216459],"CVE-2019-16168":[0.015288509699432375,0.17992272199308637],"CVE-2019-16869":[0.14319424322021898,-0.06857464997619807],"CVE-2019-17498":[-0.05254987161798355,0.10649824779732357],"CVE-2019-17543":[0.009791267922395035,0.007306404442682647],"CVE-2019-17571":[0.08389786994609702,0.10744369087784005],"CVE-2019-19603":[-0.029829530578819166,0.17878061690774796],"CVE-2019-19645":[0.013267246553871197,0.20449719481436335],"CVE-2019-19923":[-0.10625468724893256,0.16326904379582577],"CVE-2019-19924":[-0.08490201235879329,0.15950596178338391],"CVE-2019-19925":[-0.05858463442051655,0.20126241780424137],"CVE-2019-19959":[0.04926227033926388,0.1738422975530668],"CVE-2019-20218":[0.027912332113485993,0.19769292922517473],"CVE-2019-20444":[0.16772028212707754,0.005180753602030685],"CVE-2019-20445":[0.2015095731382955,-0.025127990325295006],"CVE-2019-20454":[-0.005864448871407148,0.18065634778888404],"CVE-2019-25013":[0.021565055437710576,0.01627534279470515],"CVE-2019-3843":[0.0516460345365134,0.046270258366345185],"CVE-2019-3844":[0.05229782524326098,0.07212284562004621],"CVE-2020-10029":[0.036622400045631366,0.07101455402183912],"CVE-2020-10543":[0.04157317640235025,0.04238539886768066],"CVE-2020-10878":[0.0455997071292972,0.07738662338224092],"CVE-2020-11080":[-0.07020629271863472,0.02711172966021683],"CVE-2020-11612":[0.19216767591203654,-0.051379104121828396],"CVE-2020-12723":[0.019630853181742267,0.060921371028204975],"CVE-2020-13434":[-0.0722164609217909,0.19414295264206397],"CVE-2020-13435":[0.04373830173128267,0.18822290723140736],"CVE-2020-13630":[-0.09803256451889922,0.14810256605858035],"CVE-2020-13631":[-0.1162727358542385,0.1326965194776481],"CVE-2020-13632":[0.004511457263848826,0.1929047603625523],"CVE-2020-13777":[0.06769334994893864,0.08526789573112958],"CVE-2020-13956":[0.17107931950753133,0.035687299955780585],"CVE-2020-14155":[0.0586096335181175,0.06855980825057292],"CVE-2020-15358":[-0.003998009859949423,0.20706404186810473],"CVE-2020-15999":[-0.06109585149967571,0.16880217870076178],"CVE-2020-1712":[0.19682697788269818,0.02521851318653836],"CVE-2020-1751":[0.0377712834801972,0.08292006545524372],"CVE-2020-1752":[0.027204550323528257,0.07806309666472941],"CVE-2020-1967":[-0.17125054840484416,-0.05555440851536043],"CVE-2020-1971":[-0.07405067625905144,0.013673988683502],"CVE-2020-24659":[0.033540904837887166,0.09272610448791949],"CVE-2020-25649":[0.22267260231468222,0.002395457694478075],"CVE-2020-25692":[-0.039916184256723344,0.11194039919694151],"CVE-2020-25709":[-0.004097215086549259,0.11494939023418763],"CVE-2020-25710":[-0.0420138257259423,0.09838476793466405],"CVE-2020-26160":[-0.18491711569109645,-0.035014092773634174],"CVE-2020-26217":[0.18933939315310044,0.04737541036482406],"CVE-2020-26258":[0.21165515968076615,0.01585268127033653],"CVE-2020-26259":[0.21590357240406502,-0.014312779647697177],"CVE-2020-27216":[0.20041206960817579,-0.04181907885881234],"CVE-2020-27223":[0.13908583707009528,-0.04974499274232716],"CVE-2020-27350":[0.04466140275094849,0.015045435041095312],"CVE-2020-27618":[0.043855818683405386,0.09146613551469295],"CVE-2020-28196":[-0.07561212992054638,0.07111994125740141],"CVE-2020-28928":[-0.17731525916249666,-0.015817761558165288],"CVE-2020-29361":[0.02461411279444996,0.04217272044175323],"CVE-2020-29362":[0.03266460756210316,0.05110394573271218],"CVE-2020-29363":[0.024186329936750964,0.08678050757604114],"CVE-2020-29582":[0.17514928557132617,-0.060244647166787124],"CVE-2020-36221":[0.028766023773333753,0.03812819345955667],"CVE-2020-36222":[-0.05886544810984399,0.07347361704440966],"CVE-2020-36223":[-0.0721909769016585,0.06197249586562032],"CVE-2020-36224":[-0.04821193123536845,0.06655599948311153],"CVE-2020-36225":[-0.049690646345956414,0.08705631361195808],"CVE-2020-36226":[-0.015722865393957335,0.11055892771835413],"CVE-2020-36227":[-0.07679373854184207,0.08092029997520336],"CVE-2020-36228":[-0.07128717353514574,0.09197372119250445],"CVE-2020-36229":[-0.05475304417860106,0.047683663664914326],"CVE-2020-36230":[-0.027695070746313312,0.102398208568903],"CVE-2020-3810":[0.21532799883300002,0.06107738831587918],"CVE-2020-6096":[0.056246131998979806,0.041708195338133164],"CVE-2020-7610":[-0.22601532481317776,-0.20788108539106234],"CVE-2020-8169":[-0.08393986227502329,0.04437222891974128],"CVE-2020-8177":[-0.08431458836239229,0.037076196510669984],"CVE-2020-8231":[-0.07756170275367759,0.0301270546095568],"CVE-2020-8285":[-0.06062338230204911,0.09803370537026372],"CVE-2020-8286":[-0.027147907787813626,0.11680243697478017],"CVE-2021-20231":[0.014056881743998401,0.026394612191463815],"CVE-2021-20232":[0.04128359547082027,0.06290187986795698],"CVE-2021-20305":[0.04679052247301101,0.02506973314770076],"CVE-2021-21290":[0.15421091432493936,-0.038217423610178505],"CVE-2021-21295":[0.17310363756303207,0.06971336841477135],"CVE-2021-21341":[0.17249697695885863,0.053210035996214954],"CVE-2021-21342":[0.1446812210798169,-0.08585429440822735],"CVE-2021-21343":[0.2051567849260882,0.037213651508809745],"CVE-2021-21344":[0.1578995849319909,-0.07888385753093584],"CVE-2021-21345":[0.17219339156296493,-0.041982021763188326],"CVE-2021-21346":[0.11412926321373036,-0.0786817897955607],"CVE-2021-21347":[0.17936870580257216,-0.013954067180025677],"CVE-2021-21348":[0.15939619811509387,-0.059359617321570836],"CVE-2021-21349":[0.1726987693424661,-0.07660611230805507],"CVE-2021-21350":[0.20799889415718892,0.0012257161579248912],"CVE-2021-21351":[0.16146580510666028,0.09649758876771361],"CVE-2021-21409":[0.12976865607077545,-0.08651395977895691],"CVE-2021-22876":[-0.04809428695682495,0.03621340208693245],"CVE-2021-22897":[-0.21991988624269315,0.015176879377325201],"CVE-2021-22901":[-0.2830527325795561,-0.14910716615279868],"CVE-2021-22918":[-0.23112133932336915,-0.15933110738120143],"CVE-2021-22922":[-0.21000549637970226,-0.07622084289762994],"CVE-2021-22923":[-0.1956292941059388,-0.07231885837339985],"CVE-2021-22925":[-0.1931691919463848,-0.08384325073942335],"CVE-2021-22926":[-0.21274160408389167,-0.06462623915737215],"CVE-2021-22931":[-0.25161835218267375,-0.1409629688873052],"CVE-2021-22939":[-0.20552485336562995,-0.17152269134203366],"CVE-2021-22940":[-0.22100823746981274,-0.16847626452887077],"CVE-2021-22945":[-0.2762212227565907,-0.17371644048839677],"CVE-2021-22946":[-0.08535449174692682,-0.011476248755044277],"CVE-2021-22947":[-0.09157701175296228,-0.006511402981801644],"CVE-2021-23840":[-0.029600074307457654,-0.0061490361066435205],"CVE-2021-23841":[-0.03719172771753368,0.008679627945351934],"CVE-2021-24031":[0.06006235781267616,0.05423294687440449],"CVE-2021-27212":[-0.0002694982735223616,0.03672731113564208],"CVE-2021-28169":[0.18801131211491107,-0.06446331953204232],"CVE-2021-28831":[-0.21398907220233876,-0.04014209436884081],"CVE-2021-29425":[0.08928027823073864,0.09613017309488632],"CVE-2021-29505":[0.1922800425125387,0.08335502962064416],"CVE-2021-30139":[-0.17284375726131823,-0.040138154073975606],"CVE-2021-31879":[-0.05779567038190503,0.18404903972293976],"CVE-2021-32803":[-0.22785148236743172,-0.1461728610162233],"CVE-2021-32804":[-0.241650375220085,-0.1688853701368087],"CVE-2021-3326":[0.013095064931391521,0.05258575118216317],"CVE-2021-33560":[0.02989627319609316,0.002127518899807699],"CVE-2021-33574":[0.05307315083122238,0.031542264738784395],"CVE-2021-33910":[0.03435980249447059,0.019425554786799668],"CVE-2021-3449":[-0.03318455034994818,0.0037028369562274684],"CVE-2021-3450":[-0.1877807068418201,-0.019753581711764664],"CVE-2021-3520":[0.027356259067407258,0.025900409966357358],"CVE-2021-3580":[0.022582147571067496,0.0074172256170216555],"CVE-2021-35942":[0.015726793149330384,0.039178311257305504],"CVE-2021-36159":[-0.15203433101784233,-0.10623617761427251],"CVE-2021-36222":[-0.06147546223812197,0.05676883965906262],"CVE-2021-3711":[-0.0637634362856803,-0.03475439811743052],"CVE-2021-3712":[-0.06718538243688887,-0.03077206038066723],"CVE-2021-3749":[-0.20516397951627796,-0.2173607921171922],"CVE-2021-37701":[-0.2466274595770219,-0.1543151967060827],"CVE-2021-37712":[-0.21350447927932628,-0.18384705719248284],"CVE-2021-37713":[-0.24826537147019956,-0.12448983053801005],"CVE-2021-37750":[-0.03607154963765227,0.08327553121343098],"CVE-2021-39134":[-0.23009334495205863,-0.1798046646426099],"CVE-2021-39135":[-0.23817851709773483,-0.1342615564344302],"CVE-2021-39139":[0.15824253013142056,0.0796430536734268],"CVE-2021-39140":[0.18758831274210744,0.004881971612236846],"CVE-2021-39141":[0.1640943553924184,0.10862629565923926],"CVE-2021-39144":[0.20535877892645887,0.05257775513557167],"CVE-2021-39145":[0.22241110164435496,0.024207331041558266],"CVE-2021-39146":[0.18637954565731252,0.09846230940569119],"CVE-2021-39147":[0.184536723647151,-0.0314892674807243],"CVE-2021-39148":[0.16173799560412208,-0.020186988470984733],"CVE-2021-39149":[0.1973559676028553,-0.010351626583641993],"CVE-2021-39150":[0.21348977411424783,-0.0329213636973791],"CVE-2021-39151":[0.12400828480006827,-0.06418549163459153],"CVE-2021-39152":[0.17558018168237902,0.08762547527252611],"CVE-2021-39153":[0.18123402782489403,0.02203630817340095],"CVE-2021-39154":[0.20570897242392286,0.07596132563766991],"CVE-2021-39537":[-0.2176682331176681,-0.2167683832113526],"CVE-2021-40528":[0.052178766582470004,0.06150858239819832],"Deployment.default":[-0.06456383659965846,-0.1431021999042647],"Job.default":[-0.07776449064184514,-0.17360155471399888],"PRISMA-2021-0125":[-0.19426517577175986,-0.18879088899771612],"StatefulSet.default":[-0.04421319623654371,-0.1367050956459555],"deps":[0.9447228188931401,-0.08202904358812213],"docker.io/bitnami/rabbitmq:3.8.5-debian-10-r38":[-0.011763881562830718,0.04311187493911796],"docker.io/bitnami/redis:6.0.4-debian-10-r5":[-0.01231842081039507,0.04407636940181755],"fonos":[0.9999999999999999,-0.08737156985742456],"fonos/fonos":[-0.061796728523726835,-0.22361164153284357],"fonoster/chmodhelper:latest":[-0.17557771401260563,-0.1300355750284893],"fonoster/fonos-mediaserver:latest":[-0.1655504297765977,-0.20963776064674852],"fonoster/fonos-nodejsmc:latest":[-0.181823855276782,-0.12155850034456318],"fonoster/routr:latest":[0.10153366622949853,0.0161533601330437],"fonoster/uploaderhelper:latest":[-0.09688236768279951,-0.09321005297180436],"minio/mc:RELEASE.2020-01-03T20-33-14Z":[-0.11207827192004743,-0.043134711208527604],"minio/minio:RELEASE.2020-01-03T19-12-21Z":[-0.12886503454147613,-0.023565573088108104],"synesthesiam/marytts:5.2":[-0.016655491068580178,0.08793669768222163]}},"id":"404574","type":"StaticLayoutProvider"},{"attributes":{},"id":"404627","type":"Selection"},{"attributes":{},"id":"404611","type":"AllLabels"},{"attributes":{"data_source":{"id":"404567"},"glyph":{"id":"404596"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404569"}},"id":"404568","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"404625","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"404572"},"inspection_policy":{"id":"404618"},"layout_provider":{"id":"404574"},"node_renderer":{"id":"404568"},"selection_policy":{"id":"404623"}},"id":"404565","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"404610"},"major_label_policy":{"id":"404608"},"ticker":{"id":"404538"}},"id":"404537","type":"LinearAxis"},{"attributes":{"callback":null},"id":"404560","type":"TapTool"},{"attributes":{"text":"fonos-fonos"},"id":"404527","type":"Title"},{"attributes":{},"id":"404618","type":"NodesOnly"},{"attributes":{},"id":"404629","type":"Selection"},{"attributes":{},"id":"404546","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"404537"},"ticker":null},"id":"404540","type":"Grid"},{"attributes":{},"id":"404608","type":"AllLabels"},{"attributes":{"source":{"id":"404571"}},"id":"404573","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"404567"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"404605","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"404559","type":"HoverTool"},{"attributes":{},"id":"404545","type":"PanTool"},{"attributes":{"data_source":{"id":"404571"},"glyph":{"id":"404570"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404573"}},"id":"404572","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,7,7,7,8.1,7.8,7.8,7.5,7.3,7,7,7,7,5.3,5.3,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,6.1,5.5,5.5,5.3,null,null,null,7.5,null],"description":["fonos/fonos",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gabisonfire-raneto

Bokeh Plot Bokeh.set_log_level("info"); {"857e0d19-9883-4284-be16-09c9f55f233f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"409730","type":"WheelZoomTool"},{"attributes":{},"id":"409733","type":"ResetTool"},{"attributes":{"data_source":{"id":"409751"},"glyph":{"id":"409780"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"409753"}},"id":"409752","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,5.3,5.3,5.3],"description":["gabisonfire/raneto",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-raneto.default (container 0) - raneto","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

helm-charts-iofog

Bokeh Plot Bokeh.set_log_level("info"); {"4b81bd2f-e0a6-44f3-ae1c-7b314e8ef905":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"476877"}},"id":"476813","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"476847"}},"size":{"value":20}},"id":"476848","type":"Circle"},{"attributes":{"formatter":{"id":"476865"},"major_label_policy":{"id":"476863"},"ticker":{"id":"476794"}},"id":"476793","type":"LinearAxis"},{"attributes":{},"id":"476790","type":"BasicTicker"},{"attributes":{"source":{"id":"476823"}},"id":"476825","type":"CDSView"},{"attributes":{"axis":{"id":"476789"},"ticker":null},"id":"476792","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"476797"},{"id":"476798"},{"id":"476799"},{"id":"476800"},{"id":"476801"},{"id":"476802"},{"id":"476811"},{"id":"476812"},{"id":"476813"}]},"id":"476804","type":"Toolbar"},{"attributes":{},"id":"476802","type":"HelpTool"},{"attributes":{},"id":"476822","type":"MultiLine"},{"attributes":{},"id":"476875","type":"NodesOnly"},{"attributes":{"source":{"id":"476819"}},"id":"476821","type":"CDSView"},{"attributes":{},"id":"476881","type":"Selection"},{"attributes":{},"id":"476879","type":"Selection"},{"attributes":{"axis":{"id":"476793"},"dimension":1,"ticker":null},"id":"476796","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","registry.access.redhat.com/ubi8-minimal:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2020-7769","CVE-2021-22930","CVE-2021-23400","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-36222","CVE-2021-27218","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2021-23343","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-3520","CVE-2021-3177","CVE-2021-20305","CVE-2020-9794","CVE-2020-29363","CVE-2020-29361","CVE-2020-26116","CVE-2021-40528","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2020-12723","CVE-2019-9923","CVE-2019-14855","CVE-2019-13050","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2021-33910","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1"]},"selected":{"id":"476881"},"selection_policy":{"id":"476880"}},"id":"476823","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"476847","type":"CategoricalColorMapper"},{"attributes":{},"id":"476801","type":"ResetTool"},{"attributes":{},"id":"476878","type":"UnionRenderers"},{"attributes":{},"id":"476787","type":"LinearScale"},{"attributes":{"data_source":{"id":"476823"},"glyph":{"id":"476822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"476825"}},"id":"476824","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"476812","type":"TapTool"},{"attributes":{},"id":"476865","type":"BasicTickFormatter"},{"attributes":{},"id":"476797","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9,9.8,8.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,7,5.5,9.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.3,5.3,5.3,null,9.8,5.9,5.9,9.8,9.8,8.1,8.1,7.5,7.5,7.2,5.9,5.7,5.5,5.5,5.3,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.3,5.3],"description":["helm-charts/iofog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.iofog-router.default (container 0) - router","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-streamsheets

Bokeh Plot Bokeh.set_log_level("info"); {"eac9f497-297f-4941-a492-cc85afb077cf":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"477189"},"major_label_policy":{"id":"477187"},"ticker":{"id":"477118"}},"id":"477117","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477201","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"477113"},"ticker":null},"id":"477116","type":"Grid"},{"attributes":{"data_source":{"id":"477147"},"glyph":{"id":"477146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477149"}},"id":"477148","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"477186"},"major_label_policy":{"id":"477184"},"ticker":{"id":"477114"}},"id":"477113","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","streamsheets","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2021-22930","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2020-8178","CVE-2020-7769","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3749","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7610","CVE-2020-28469","CVE-2020-15256","CVE-2017-1000048","CVE-2021-23382","CVE-2020-28500","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-15165","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2021-3711","CVE-2021-41581"],"start":["helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","CVE-2020-8178","CVE-2020-8178","CVE-2020-8178","CVE-2020-7769","CVE-2020-7769","CVE-2020-7769","CVE-2021-23400","CVE-2021-23400","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3805","CVE-2021-3805","CVE-2021-3749","CVE-2021-3749","CVE-2021-3749","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8244","CVE-2020-8244","CVE-2020-8244","CVE-2020-8203","CVE-2020-8203","CVE-2020-8203","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7610","CVE-2020-7610","CVE-2020-7610","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-15256","CVE-2020-15256","CVE-2020-15256","CVE-2017-1000048","CVE-2017-1000048","CVE-2017-1000048","CVE-2021-23382","CVE-2021-23382","CVE-2021-23382","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2"]},"selected":{"id":"477205"},"selection_policy":{"id":"477204"}},"id":"477147","type":"ColumnDataSource"},{"attributes":{},"id":"477126","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"477135","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"477121"},{"id":"477122"},{"id":"477123"},{"id":"477124"},{"id":"477125"},{"id":"477126"},{"id":"477135"},{"id":"477136"},{"id":"477137"}]},"id":"477128","type":"Toolbar"},{"attributes":{},"id":"477187","type":"AllLabels"},{"attributes":{},"id":"477107","type":"DataRange1d"},{"attributes":{},"id":"477105","type":"DataRange1d"},{"attributes":{},"id":"477109","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.125781861234725,-0.20212654912163416],"CKV_K8S_11":[-0.16011897200379888,-0.20646064959939495],"CKV_K8S_12":[-0.18083805512922024,-0.16531801157703954],"CKV_K8S_13":[-0.18573429926764567,-0.13254940084809494],"CKV_K8S_15":[-0.08778396742079568,-0.1993906556434319],"CKV_K8S_20":[-0.1982542621313291,-0.17673634088598356],"CKV_K8S_22":[-0.16859766810366622,-0.14197238715574667],"CKV_K8S_23":[-0.1092616884052883,-0.19026630530888675],"CKV_K8S_28":[-0.18842874571548726,-0.19784304859601773],"CKV_K8S_29":[-0.12314667628137482,-0.2302737062761427],"CKV_K8S_30":[-0.10490560106859778,-0.22718273436264153],"CKV_K8S_31":[-0.19239477938088242,-0.11460530350565741],"CKV_K8S_35":[-0.20659625136214524,-0.13431255091682887],"CKV_K8S_37":[-0.13943618624203938,-0.21832655725687486],"CKV_K8S_38":[-0.2041075680944767,-0.15539917222135705],"CKV_K8S_40":[-0.15604174985886515,-0.1632754581985983],"CKV_K8S_43":[-0.08988229942125152,-0.21676439449831117],"CKV_K8S_8":[-0.1372097460048613,-0.17859117418395692],"CKV_K8S_9":[-0.15756032222693983,-0.22413287046328598],"CVE-2016-10228":[0.16299213109741184,0.2263607720487226],"CVE-2016-2781":[0.13927063862891484,0.2128596935909905],"CVE-2017-1000048":[0.07569539015462354,-0.03710617261095453],"CVE-2018-12886":[0.24358156965604427,0.10661019667289612],"CVE-2018-7169":[0.26193924605410823,0.15466843430031896],"CVE-2019-12290":[0.1837272522273409,0.2082489828169059],"CVE-2019-13115":[0.21112287543571093,0.21805160765246367],"CVE-2019-13627":[0.15722698964977813,0.1979281653495719],"CVE-2019-14855":[0.19116635620068384,0.22956536419925913],"CVE-2019-15165":[0.3229513627456292,0.14045881936358248],"CVE-2019-15847":[0.24707239844867843,0.05680486987216213],"CVE-2019-17498":[0.22645844834497328,0.15468477293591013],"CVE-2019-17543":[0.27044023990311283,0.13613458059384412],"CVE-2019-18218":[-0.05693087286352047,0.05275126460602967],"CVE-2019-20838":[-0.06059460016440788,0.007236456069664639],"CVE-2019-25013":[0.23917521400817907,0.07866449500895663],"CVE-2019-3843":[0.2498804633743411,0.19619207453600435],"CVE-2019-3844":[0.27790621655583575,0.11565803158882451],"CVE-2020-10029":[0.21095601747500958,0.19004254537478288],"CVE-2020-11080":[0.2597565390207632,0.17480807274179622],"CVE-2020-12762":[0.055555110335099175,0.0011531407321679595],"CVE-2020-14155":[0.06652574681675315,0.06663255883650858],"CVE-2020-15256":[0.02214393014234242,0.09788410335214451],"CVE-2020-16135":[-0.026019352229428767,0.06702919876363085],"CVE-2020-1751":[0.23153837154036638,0.21158383024569563],"CVE-2020-1752":[0.23207853545924068,0.17957852121462664],"CVE-2020-27618":[0.26748061467424045,0.0752382121925887],"CVE-2020-28469":[-0.02238782358836204,0.09038076082255311],"CVE-2020-28500":[-0.0008547186973886149,0.09472012144062039],"CVE-2020-6096":[0.1863862596197154,0.181450504188336],"CVE-2020-7610":[-0.005066032676954442,-0.06962518598114144],"CVE-2020-7769":[-0.005201851711897496,0.10943462716099599],"CVE-2020-7774":[0.04225078055789008,-0.052085827235775636],"CVE-2020-7788":[0.08432132075822553,-0.010805201744034562],"CVE-2020-8178":[-0.06283777107701985,0.09059644742308257],"CVE-2020-8203":[-0.09454755085438116,0.018399020494426613],"CVE-2020-8244":[0.04531933020147292,-0.034232199590109764],"CVE-2021-22918":[0.02628213677582111,-0.04080632246165619],"CVE-2021-22922":[-0.07821002895215774,0.0027399642203095754],"CVE-2021-22923":[-0.08194687940414143,0.03130115690070293],"CVE-2021-22930":[-0.06578518406266726,0.03841583195625308],"CVE-2021-22940":[-0.05412599667908094,-0.023442936192521663],"CVE-2021-22946":[0.0823102942610967,0.06387980206144775],"CVE-2021-22947":[0.07593063016721747,0.05321541744953528],"CVE-2021-23337":[-0.04348553688260254,0.09367022345819584],"CVE-2021-23343":[-0.006384154182619967,0.060837366292751195],"CVE-2021-23358":[0.01728261966510975,-0.07159066441511912],"CVE-2021-23362":[-0.06687519372069177,0.0680979228772189],"CVE-2021-23382":[0.07391121192812196,0.010139431913809229],"CVE-2021-23400":[-0.06465048681875522,0.02345750223014739],"CVE-2021-23840":[-0.013180366014542906,-0.04347981438758835],"CVE-2021-23841":[0.04201343797881257,0.02883665428223227],"CVE-2021-27218":[0.05930106184676403,-0.01621252176986329],"CVE-2021-27290":[0.05831112626236433,-0.03651623731222218],"CVE-2021-28153":[-0.02815758246833851,-0.024546486394184226],"CVE-2021-32803":[0.027453744906719615,-0.05882748198764487],"CVE-2021-32804":[0.012669376515576057,-0.028504788254053663],"CVE-2021-3326":[0.26794391363602793,0.09720745258047701],"CVE-2021-33560":[-0.036117133593998124,-0.04104909097026676],"CVE-2021-33574":[0.06175106119927208,0.08456595636138439],"CVE-2021-33910":[-0.04503785372570648,0.06869938085877719],"CVE-2021-3445":[0.03660530653942956,-0.006639939238612757],"CVE-2021-3580":[-0.04714048645485002,-0.004395579364367018],"CVE-2021-35942":[0.07339141153433944,0.07659392205011868],"CVE-2021-36222":[-0.03887937474619577,0.04582756494405752],"CVE-2021-3711":[0.30314295832902294,0.18953562719811748],"CVE-2021-3712":[0.07734572932653049,0.032512797142022536],"CVE-2021-3749":[-0.027873244373824876,-0.06199461024889075],"CVE-2021-37701":[-0.07863340501889675,0.05281331083076626],"CVE-2021-37712":[0.004978502134684397,-0.0490438378621475],"CVE-2021-37713":[-0.05501208158961505,-0.038624370849933316],"CVE-2021-37750":[0.08940049391046202,0.047868222429342015],"CVE-2021-3805":[0.011438334870688254,0.08103188512500385],"CVE-2021-40528":[0.24148177850013464,0.1322827017284707],"CVE-2021-41581":[-0.38829293623201244,-0.22385822308304504],"Deployment.default":[-0.10645077298781948,-0.1205631901107358],"GHSA-mh5c-679w-hh4r":[0.029188652973895144,0.06925161876563028],"GHSA-x9hc-rw35-f44h":[-0.027957954123936684,0.10528155120608032],"PRISMA-2021-0125":[-0.07231450869846508,-0.01601658769818358],"StatefulSet.default":[-0.0898876480471892,-0.11360823145137185],"deps":[-0.9509465061550939,-0.45497970954877853],"docker.io/eclipse-mosquitto:2":[-0.27370115499972875,-0.17732824067177036],"gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31":[0.16874315394372963,0.11766824867936004],"gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11":[0.1644828408538692,0.11248839200923462],"ghcr.io/ctron/streamsheets-base:2.4.0":[-0.004922036384721181,0.005643314160453154],"ghcr.io/ctron/streamsheets-gateway:2.4.0":[0.001738303130449035,0.015865648726812794],"ghcr.io/ctron/streamsheets-service-graphs:2.4.0":[-0.0024727107118453473,0.013225204923573146],"ghcr.io/ctron/streamsheets-service-machines:2.4.0":[-0.0014969920452243767,0.019954312931592794],"ghcr.io/ctron/streamsheets-service-streams:2.4.0":[-0.006093466329624407,0.016378417796185124],"helm-charts/streamsheets":[-0.16546448165553002,-0.19197333741837358],"streamsheets":[-1.0,-0.4777129908068984]}},"id":"477150","type":"StaticLayoutProvider"},{"attributes":{},"id":"477114","type":"BasicTicker"},{"attributes":{},"id":"477125","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"477148"},"inspection_policy":{"id":"477194"},"layout_provider":{"id":"477150"},"node_renderer":{"id":"477144"},"selection_policy":{"id":"477199"}},"id":"477141","type":"GraphRenderer"},{"attributes":{},"id":"477186","type":"BasicTickFormatter"},{"attributes":{},"id":"477199","type":"NodesOnly"},{"attributes":{},"id":"477204","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"477127"}},"id":"477123","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"477201"}},"id":"477137","type":"BoxSelectTool"},{"attributes":{},"id":"477146","type":"MultiLine"},{"attributes":{},"id":"477111","type":"LinearScale"},{"attributes":{},"id":"477194","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477127","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"477171"}},"size":{"value":20}},"id":"477172","type":"Circle"},{"attributes":{"source":{"id":"477147"}},"id":"477149","type":"CDSView"},{"attributes":{"data_source":{"id":"477143"},"glyph":{"id":"477172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477145"}},"id":"477144","type":"GlyphRenderer"},{"attributes":{},"id":"477184","type":"AllLabels"},{"attributes":{},"id":"477118","type":"BasicTicker"},{"attributes":{},"id":"477205","type":"Selection"},{"attributes":{"source":{"id":"477143"}},"id":"477145","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"477143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"477181","type":"LabelSet"},{"attributes":{"axis":{"id":"477117"},"dimension":1,"ticker":null},"id":"477120","type":"Grid"},{"attributes":{},"id":"477122","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"477171","type":"CategoricalColorMapper"},{"attributes":{},"id":"477124","type":"SaveTool"},{"attributes":{"callback":null},"id":"477136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,5.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,5.9,5.9,5.7,5.3,5.3,7.5,9.8,5.9,5.3,5.3,5.3,null,9.8,9,8.8,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,null,null,null,8.1,7.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,null,5.5,null],"description":["helm-charts/streamsheets",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-master.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

move2kube-move2kube

Bokeh Plot Bokeh.set_log_level("info"); {"d72ad08f-0874-4b23-98ae-56b17846c8db":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11234764329494036,-0.299006089999412],"CKV_K8S_11":[0.17884174356899887,-0.1959679963358697],"CKV_K8S_12":[0.16011709779272626,-0.31727511099312466],"CKV_K8S_13":[0.19324933605657063,-0.29779056462014303],"CKV_K8S_14":[0.1822082188132356,-0.23823171059000636],"CKV_K8S_20":[0.07712418333813433,-0.24848683067505137],"CKV_K8S_22":[0.07245744489136584,-0.31780840464304594],"CKV_K8S_23":[0.18847267564669862,-0.3345418153216333],"CKV_K8S_28":[0.21005170525071273,-0.20900703319631647],"CKV_K8S_29":[0.053115788258492454,-0.2813228851198417],"CKV_K8S_30":[0.23014324246254766,-0.23353260555775904],"CKV_K8S_31":[0.23324258676668555,-0.2711752592110491],"CKV_K8S_37":[0.21953225990297717,-0.3029051666869174],"CKV_K8S_38":[0.15293707214761798,-0.3462080526553501],"CKV_K8S_40":[0.12402831727770872,-0.3370882903345944],"CKV_K8S_43":[0.09710065878064325,-0.33578868544393836],"CKV_K8S_8":[0.20794289109392047,-0.2603907351536983],"CKV_K8S_9":[0.08047169988204564,-0.2875949144981934],"CVE-2019-10746":[-0.05917998323051668,0.32465088063387093],"CVE-2019-10795":[-0.0642593537288169,0.27526303171546007],"CVE-2019-20838":[-0.07372557662151669,0.05999458994956112],"CVE-2020-12762":[0.03908797520033117,0.0587427455010735],"CVE-2020-14155":[-0.07936506098853723,0.10165346129341188],"CVE-2020-15257":[0.12240056105502886,-0.014977884215991681],"CVE-2020-16135":[-0.027090093203632187,0.11353515799576266],"CVE-2020-28469":[-0.18777911289862256,0.2830035594164121],"CVE-2020-7774":[-0.12002752581427052,0.30884826654948755],"CVE-2020-7788":[-0.17889912529282545,0.22151242023680004],"CVE-2021-21334":[-0.07139414126229668,-0.10138636411073511],"CVE-2021-22918":[-0.22727666865442772,0.20833912331360838],"CVE-2021-22922":[-0.07431885093744513,0.008951365531319989],"CVE-2021-22923":[0.06498679399154068,0.08358297964988058],"CVE-2021-22930":[-0.2092916139744625,0.10152085436192532],"CVE-2021-22940":[-0.15412675099730777,0.3073146171659994],"CVE-2021-22946":[-0.11828240829619589,0.08557754023724227],"CVE-2021-22947":[-0.10897098886024481,0.05392389122528591],"CVE-2021-23343":[0.0299919141975924,0.2876967532032579],"CVE-2021-23362":[-0.024682137179145993,0.32686602134946613],"CVE-2021-23840":[-0.1542741755176443,0.25701682154258493],"CVE-2021-23841":[-0.10943071125509721,0.2563225332874116],"CVE-2021-27218":[0.042672974359199894,0.13638590965380795],"CVE-2021-27290":[-0.014371935316256808,0.26155667118849374],"CVE-2021-28153":[0.003736737952846193,0.06623388875060833],"CVE-2021-32803":[0.06551706371474081,0.27381346823754377],"CVE-2021-32804":[-0.17790641722138187,0.1760660263920445],"CVE-2021-33502":[-0.21278925439010377,0.24863596223500287],"CVE-2021-33560":[0.005870526494333201,0.1373593632890532],"CVE-2021-33574":[-0.045055314092976397,0.029405644103372597],"CVE-2021-33910":[0.08530945586334675,0.2111231805775919],"CVE-2021-3445":[0.06904028751037114,0.11606220205710326],"CVE-2021-3580":[-0.03478134999816922,0.07280134650313201],"CVE-2021-35942":[-0.13400505231530058,0.037537547436781726],"CVE-2021-36222":[0.025998543155273265,0.10190762062784733],"CVE-2021-3712":[-0.2179317569902195,0.13661697156559918],"CVE-2021-37701":[-0.09309352632361426,0.32946868981002325],"CVE-2021-37712":[0.0039973382309996825,0.3088881794109146],"CVE-2021-37713":[-0.22744434908839975,0.17083221562814324],"CVE-2021-37750":[-0.10609880007686344,0.016852255772860845],"Deployment.default":[0.11766460337798075,-0.20940056729468828],"PRISMA-2021-0125":[0.05094633283475256,0.238939954168381],"StatefulSet.default":[0.13181445286836688,-0.2414521973393914],"deps":[-0.4143297022999318,-1.0],"move2kube/move2kube":[0.15412595906706192,-0.28606151333764906],"quay.io/konveyor/move2kube-api:v0.3.0-alpha.3":[-0.0038062494798015113,0.01393311827698777],"quay.io/konveyor/move2kube-ui:v0.3.0-alpha.3":[-0.0625580987937635,0.1586638474892875]}},"id":"707058","type":"StaticLayoutProvider"},{"attributes":{},"id":"707017","type":"LinearScale"},{"attributes":{"axis":{"id":"707025"},"dimension":1,"ticker":null},"id":"707028","type":"Grid"},{"attributes":{"edge_renderer":{"id":"707056"},"inspection_policy":{"id":"707102"},"layout_provider":{"id":"707058"},"node_renderer":{"id":"707052"},"selection_policy":{"id":"707107"}},"id":"707049","type":"GraphRenderer"},{"attributes":{},"id":"707113","type":"Selection"},{"attributes":{"formatter":{"id":"707097"},"major_label_policy":{"id":"707095"},"ticker":{"id":"707026"}},"id":"707025","type":"LinearAxis"},{"attributes":{},"id":"707013","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,7,8.1,8.1,7.5,7,7,7,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,6.3,5.3],"description":["move2kube/move2kube",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-move2kubeapi.default (container 0) - initcontainer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-etherpad

Bokeh Plot Bokeh.set_log_level("info"); {"0f20688b-01f6-4f4b-9bce-bb2e2a40bd14":{"defs":[],"roots":{"references":[{"attributes":{},"id":"745698","type":"BasicTickFormatter"},{"attributes":{},"id":"745619","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","etherpad","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","ghcr.io/nicholaswilde/etherpad:version-1.8.14","CVE-2021-3711","CVE-2021-22931","CVE-2021-36159","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-39135","CVE-2021-39134","CVE-2021-22940","CVE-2021-22930","CVE-2020-36048","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-22939","CVE-2021-22918"],"start":["nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","nicholaswilde/etherpad","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14","ghcr.io/nicholaswilde/etherpad:version-1.8.14"]},"selected":{"id":"745717"},"selection_policy":{"id":"745716"}},"id":"745659","type":"ColumnDataSource"},{"attributes":{},"id":"745636","type":"SaveTool"},{"attributes":{},"id":"745696","type":"AllLabels"},{"attributes":{},"id":"745626","type":"BasicTicker"},{"attributes":{},"id":"745634","type":"WheelZoomTool"},{"attributes":{},"id":"745714","type":"UnionRenderers"},{"attributes":{},"id":"745706","type":"NodesOnly"},{"attributes":{"formatter":{"id":"745698"},"major_label_policy":{"id":"745696"},"ticker":{"id":"745626"}},"id":"745625","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,7,7,7,7.8,7.8,7.5,7.5,7.5,7.4,7.3,7,7,7,5.3,5.3,null],"description":["nicholaswilde/etherpad",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-odoo

CVE-2021-3711, CVE-2019-10196, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2018-12886, CVE-2021-3807, CVE-2021-36222, CVE-2021-22930, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2021-34552, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2018-11694, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-11698, CVE-2018-11697, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-33503, CVE-2021-3326, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18874, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2018-14553, CVE-2017-16932, CVE-2020-35653, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-25292, CVE-2020-8492, CVE-2020-28463, CVE-2020-26137, CVE-2019-9904, CVE-2019-6462, CVE-2019-6461, CVE-2019-18799, CVE-2019-18798, CVE-2019-18797, CVE-2018-20822, CVE-2018-20821, CVE-2018-19838, CVE-2018-19797, CVE-2018-18064, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-15366, CVE-2021-28678, CVE-2021-28675, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2017-7475, CVE-2016-9318, CVE-2020-35655, CVE-2020-28493, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18e5af79-0862-4fb6-9c7c-80f58c546159":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"747268","type":"TapTool"},{"attributes":{},"id":"747337","type":"Selection"},{"attributes":{},"id":"747318","type":"BasicTickFormatter"},{"attributes":{},"id":"747335","type":"Selection"},{"attributes":{"overlay":{"id":"747333"}},"id":"747269","type":"BoxSelectTool"},{"attributes":{"source":{"id":"747275"}},"id":"747277","type":"CDSView"},{"attributes":{},"id":"747316","type":"AllLabels"},{"attributes":{},"id":"747254","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","odoo","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/odoo:version-14.0","CVE-2021-3711","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2021-30535","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2018-12886","CVE-2021-3807","CVE-2021-36222","CVE-2021-22930","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2018-3737","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-22939","CVE-2021-22918","CVE-2020-28500","CVE-2021-34552","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2018-11694","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2018-11698","CVE-2018-11697","CVE-2021-39135","CVE-2021-39134","CVE-2019-3844","CVE-2019-3843","CVE-2021-33503","CVE-2021-3326","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18874","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2019-11324","CVE-2018-14553","CVE-2017-16932","CVE-2020-35653","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-25292","CVE-2020-8492","CVE-2020-28463","CVE-2020-26137","CVE-2019-9904","CVE-2019-6462","CVE-2019-6461","CVE-2019-18799","CVE-2019-18798","CVE-2019-18797","CVE-2018-20822","CVE-2018-20821","CVE-2018-19838","CVE-2018-19797","CVE-2018-18064","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2019-11236","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-15366","CVE-2021-28678","CVE-2021-28675","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2017-7475","CVE-2016-9318","CVE-2020-35655","CVE-2020-28493","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0"]},"selected":{"id":"747337"},"selection_policy":{"id":"747336"}},"id":"747279","type":"ColumnDataSource"},{"attributes":{},"id":"747321","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"747279"},"glyph":{"id":"747278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747281"}},"id":"747280","type":"GlyphRenderer"},{"attributes":{},"id":"747237","type":"DataRange1d"},{"attributes":{},"id":"747243","type":"LinearScale"},{"attributes":{},"id":"747250","type":"BasicTicker"},{"attributes":{"data_source":{"id":"747275"},"glyph":{"id":"747304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747277"}},"id":"747276","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"747253"},{"id":"747254"},{"id":"747255"},{"id":"747256"},{"id":"747257"},{"id":"747258"},{"id":"747267"},{"id":"747268"},{"id":"747269"}]},"id":"747260","type":"Toolbar"},{"attributes":{},"id":"747257","type":"ResetTool"},{"attributes":{"axis":{"id":"747245"},"ticker":null},"id":"747248","type":"Grid"},{"attributes":{"formatter":{"id":"747318"},"major_label_policy":{"id":"747316"},"ticker":{"id":"747246"}},"id":"747245","type":"LinearAxis"},{"attributes":{},"id":"747326","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"747303"}},"size":{"value":20}},"id":"747304","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3358789115907983,0.17038048949329412],"CKV_K8S_11":[-0.38778767456133134,0.0802386877442655],"CKV_K8S_12":[-0.38239267721767795,0.14053664195647975],"CKV_K8S_13":[-0.35170034774174924,0.07762030139782887],"CKV_K8S_15":[-0.3705374027875155,0.06780768135608392],"CKV_K8S_20":[-0.3751074579990297,0.15654081920670798],"CKV_K8S_22":[-0.35360396341654987,0.13937524503071982],"CKV_K8S_23":[-0.39415749594130745,0.0999791937967565],"CKV_K8S_28":[-0.3354197077731083,0.1285294853365454],"CKV_K8S_29":[-0.3267443169312585,0.15245833692947455],"CKV_K8S_30":[-0.3595982223909898,0.16864772710737216],"CKV_K8S_31":[-0.34786264472250766,0.1564569139688587],"CKV_K8S_37":[-0.39234717033638705,0.12127954412750193],"CKV_K8S_38":[-0.3471970306070211,0.1041060087552558],"CKV_K8S_40":[-0.3682740729728977,0.08752601678422309],"CKV_K8S_43":[-0.37353652309779833,0.10457895792023582],"CVE-2016-10228":[0.007669329228532923,-0.15303096299422897],"CVE-2016-2781":[-0.07901023299484906,-0.06256110472417932],"CVE-2016-9318":[0.045292863222458735,0.06393755608122985],"CVE-2017-16932":[-0.09503405896952982,-0.049856178957465636],"CVE-2017-7475":[-0.09609920864192775,-0.028559210844172733],"CVE-2018-11694":[0.11319140759960988,-0.06028224857752148],"CVE-2018-11697":[0.05534355151799246,-0.15266683999039804],"CVE-2018-11698":[0.07141256975243891,0.046181953548057486],"CVE-2018-12886":[0.07849908162464748,-0.00010783279648510364],"CVE-2018-14553":[-0.03802698692001179,-0.10142902384075599],"CVE-2018-16487":[0.09593157717754199,-0.13755750473824352],"CVE-2018-18064":[0.15328975102247483,0.04269427849621192],"CVE-2018-19797":[-0.00831402364908123,-0.14250035728601246],"CVE-2018-19838":[0.12394141221143831,-0.11916286422056366],"CVE-2018-20821":[-0.07440951393201757,-0.018209603348241264],"CVE-2018-20822":[-0.07562527552281516,0.03833209633798643],"CVE-2018-3737":[-0.05115563829433485,-0.0847667313727433],"CVE-2018-3739":[-0.019325631822462958,-0.12870660647904208],"CVE-2018-3750":[0.039368009222051005,-0.0667535272783067],"CVE-2018-7169":[-0.017862769993816453,0.08705809939309504],"CVE-2019-10196":[-0.03202610779565651,0.010947541302694666],"CVE-2019-10744":[0.039012118654862725,-0.14404551715330546],"CVE-2019-11236":[-0.05206414739930275,0.07985640896004818],"CVE-2019-11324":[0.16503165543696616,-0.01896592110193938],"CVE-2019-12290":[0.011086430838403353,0.08889837781670504],"CVE-2019-13115":[0.13970703716567426,0.06552493714344568],"CVE-2019-13627":[-0.012567259699018092,0.04726318378238636],"CVE-2019-14855":[0.10289083528042428,-0.10690954119863094],"CVE-2019-15847":[-0.016418515744880662,0.10588851219998362],"CVE-2019-17498":[-0.033581448182954984,-0.04713663038413021],"CVE-2019-17543":[0.07327161175291914,0.10885943276868003],"CVE-2019-18797":[0.10023786340412386,-0.08077639284911366],"CVE-2019-18798":[0.07898538152093243,-0.13071766541106708],"CVE-2019-18799":[0.017083499612309434,0.06756583760163504],"CVE-2019-18874":[0.068269074774877,0.06961885755934513],"CVE-2019-19603":[0.038866497775671784,0.03930541991466],"CVE-2019-19645":[0.012633070176427601,0.04221238710519566],"CVE-2019-19924":[-0.01771428941906969,-0.020124268342409126],"CVE-2019-20454":[0.05445283411859331,0.11412106944728216],"CVE-2019-20907":[0.10634585804863031,-0.027384009188641232],"CVE-2019-20916":[-0.09070483845575832,0.008443834222714023],"CVE-2019-25013":[-0.002587416104211378,-0.10850829957230594],"CVE-2019-3843":[0.12673960150543337,0.08033032168377215],"CVE-2019-3844":[0.09282769612142742,0.06297843331050476],"CVE-2019-6461":[0.027198628104075737,-0.1559945335871126],"CVE-2019-6462":[-0.08283768271357042,0.023302638598787617],"CVE-2019-9904":[0.1077838530517435,-0.12557968898331945],"CVE-2020-10029":[0.13676637608884024,0.046570391256348403],"CVE-2020-11080":[-0.09571679300280476,-0.009185301473717725],"CVE-2020-13631":[-0.04654593225018247,-0.015634344519097662],"CVE-2020-14155":[0.001429232020609305,0.10490305388227962],"CVE-2020-15366":[-0.032676291878226515,0.038733918050981135],"CVE-2020-1751":[0.09262044239236486,0.03420122002299949],"CVE-2020-1752":[0.01996304911620821,-0.10655149536030303],"CVE-2020-19143":[-0.003755546298236547,0.01624570965406026],"CVE-2020-21913":[0.14717364304327613,-0.03289123112276159],"CVE-2020-26137":[-0.05514368100726937,-0.11119936817530945],"CVE-2020-27618":[-0.05529237964349253,0.06282152766072874],"CVE-2020-28463":[0.04813940750966479,-0.11641157512789489],"CVE-2020-28493":[0.14425732204546865,-0.05842614176563963],"CVE-2020-28500":[0.16774897278259088,0.000917005391553599],"CVE-2020-35653":[0.048861317044855926,0.09669038723703494],"CVE-2020-35655":[0.07641386151967568,-0.15028076095712767],"CVE-2020-6096":[0.051256131811434257,-0.09552176437643722],"CVE-2020-7754":[-0.08988934299606313,-0.0764454477549272],"CVE-2020-7774":[0.07940554149905074,-0.11114372447461258],"CVE-2020-7788":[-0.031017560969422948,-0.14190215013861854],"CVE-2020-8116":[0.12891671387525852,-0.04405571525011737],"CVE-2020-8203":[0.15101516544922872,0.01182270439580229],"CVE-2020-8492":[0.01826661341875161,-0.08376348883073101],"CVE-2021-22918":[0.12273216811498901,0.0017920340998051447],"CVE-2021-22930":[-0.074897090387059,-0.0880349610789574],"CVE-2021-22939":[0.03504354143437133,0.11227243643482097],"CVE-2021-22946":[0.13647451850403308,-0.10623029083598706],"CVE-2021-22947":[0.0797809057020797,-0.09258237810083479],"CVE-2021-23336":[-0.023152519280905243,-0.1104865808173234],"CVE-2021-23337":[0.1550338982566686,-0.07559159688800474],"CVE-2021-23358":[0.14486915941423445,-0.09010278021924006],"CVE-2021-23437":[-0.05578337506958289,0.018732696056779064],"CVE-2021-25290":[0.14759865672105832,-0.007628997126513788],"CVE-2021-25291":[-0.06598572496711666,0.0007622024802388276],"CVE-2021-25292":[0.09208278879019925,0.10273996117586337],"CVE-2021-25293":[0.10058642178774958,0.0019085849899412438],"CVE-2021-27290":[0.16170099573495222,0.025627472711940432],"CVE-2021-27921":[-0.053431673357289204,0.04096276532065201],"CVE-2021-27922":[-0.0020965418631223027,-0.05368783385613104],"CVE-2021-27923":[0.028087524808911343,-0.12583747849659851],"CVE-2021-28675":[-0.057880189999463476,-0.06548542742673749],"CVE-2021-28676":[-0.03282591036539851,0.06657175805359346],"CVE-2021-28677":[-0.07463234858658496,0.05687564657902598],"CVE-2021-28678":[-0.047469266891487186,-0.1287600106903243],"CVE-2021-30535":[0.008618672641851054,-0.13301619023207353],"CVE-2021-3177":[0.11900292898238961,-0.09331574427992999],"CVE-2021-31879":[-0.055884799292742905,-0.04098030305208813],"CVE-2021-32803":[-0.07191691241263577,-0.10668696301582113],"CVE-2021-32804":[0.09248081472695008,-0.04923662639818222],"CVE-2021-3326":[-0.008018787127266674,0.07003814337586521],"CVE-2021-33503":[0.1339795896267187,0.02227596485450089],"CVE-2021-33574":[-0.030248555992866404,-0.07273620562707682],"CVE-2021-33910":[0.11520722520103108,0.0491041184802035],"CVE-2021-3426":[0.1291637859170734,-0.0745278532885939],"CVE-2021-34552":[-0.076884140658934,-0.04005913733004987],"CVE-2021-35942":[0.16577464820237672,-0.03762868417477616],"CVE-2021-36222":[0.058650115719663394,-0.13264963508390146],"CVE-2021-3711":[-0.036784350223802366,0.09170330423185324],"CVE-2021-3712":[0.12841911085847815,-0.019651886010221036],"CVE-2021-37701":[0.11515962421225671,0.02860665615775599],"CVE-2021-37712":[-0.008689495223223381,-0.0822564050798981],"CVE-2021-37713":[0.06845530034982081,0.08939450895351915],"CVE-2021-37750":[0.16315829148901462,-0.05606531383678847],"CVE-2021-3807":[0.01786502948674506,0.1137012155936743],"CVE-2021-38115":[0.11268167667578734,0.06836477315300617],"CVE-2021-39134":[0.057454809482540226,0.019433078100400108],"CVE-2021-39135":[0.07136538817383527,-0.07100404882833862],"CVE-2021-40528":[0.033086196140537455,0.08630537133502195],"CVE-2021-40812":[0.06926256935694682,-0.037081938896005265],"Deployment.default":[-0.28780837095184086,0.09575376697388516],"GHSA-8w57-jfpm-945m":[0.10956153052756892,0.09256224013816002],"PRISMA-2021-0125":[0.09156953113692382,0.08476125798069292],"deps":[1.0,0.1668680304058277],"ghcr.io/nicholaswilde/odoo:version-14.0":[0.031426901042723214,-0.018049457967306438],"nicholaswilde/odoo":[-0.3699235399398154,0.12534414223546855],"odoo":[0.9869305782195863,0.14032902757502785]}},"id":"747282","type":"StaticLayoutProvider"},{"attributes":{"text":"nicholaswilde-odoo"},"id":"747235","type":"Title"},{"attributes":{},"id":"747334","type":"UnionRenderers"},{"attributes":{"axis":{"id":"747249"},"dimension":1,"ticker":null},"id":"747252","type":"Grid"},{"attributes":{},"id":"747336","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"747321"},"major_label_policy":{"id":"747319"},"ticker":{"id":"747250"}},"id":"747249","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"747280"},"inspection_policy":{"id":"747326"},"layout_provider":{"id":"747282"},"node_renderer":{"id":"747276"},"selection_policy":{"id":"747331"}},"id":"747273","type":"GraphRenderer"},{"attributes":{},"id":"747258","type":"HelpTool"},{"attributes":{},"id":"747256","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,8.8,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/odoo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

percona-pg-db

Bokeh Plot Bokeh.set_log_level("info"); {"1bcad558-fea0-482f-af1f-153a4d026bd6":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"833274"},"major_label_policy":{"id":"833272"},"ticker":{"id":"833202"}},"id":"833201","type":"LinearAxis"},{"attributes":{},"id":"833213","type":"ResetTool"},{"attributes":{},"id":"833292","type":"UnionRenderers"},{"attributes":{},"id":"833293","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833223","type":"HoverTool"},{"attributes":{},"id":"833197","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"833236"},"inspection_policy":{"id":"833282"},"layout_provider":{"id":"833238"},"node_renderer":{"id":"833232"},"selection_policy":{"id":"833287"}},"id":"833229","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"833215"}},"id":"833211","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833259"}},"size":{"value":20}},"id":"833260","type":"Circle"},{"attributes":{"callback":null},"id":"833224","type":"TapTool"},{"attributes":{"data_source":{"id":"833235"},"glyph":{"id":"833234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833237"}},"id":"833236","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"833231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"833269","type":"LabelSet"},{"attributes":{},"id":"833209","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833259","type":"CategoricalColorMapper"},{"attributes":{},"id":"833272","type":"AllLabels"},{"attributes":{},"id":"833199","type":"LinearScale"},{"attributes":{},"id":"833210","type":"WheelZoomTool"},{"attributes":{"data":{"end":["PerconaPGCluster.default","CVE-2017-18342","CVE-2019-18874","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-39537","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-22918","CVE-2020-14155","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","CVE-2021-27219"],"start":["percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","percona/pmm-client:2.18.0"]},"selected":{"id":"833293"},"selection_policy":{"id":"833292"}},"id":"833235","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833289","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"833289"}},"id":"833225","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833209"},{"id":"833210"},{"id":"833211"},{"id":"833212"},{"id":"833213"},{"id":"833214"},{"id":"833223"},{"id":"833224"},{"id":"833225"}]},"id":"833216","type":"Toolbar"},{"attributes":{"data_source":{"id":"833231"},"glyph":{"id":"833260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833233"}},"id":"833232","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"833201"},"ticker":null},"id":"833204","type":"Grid"},{"attributes":{},"id":"833234","type":"MultiLine"},{"attributes":{},"id":"833277","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"833231"}},"id":"833233","type":"CDSView"},{"attributes":{},"id":"833291","type":"Selection"},{"attributes":{"text":"percona-pg-db"},"id":"833191","type":"Title"},{"attributes":{},"id":"833195","type":"DataRange1d"},{"attributes":{},"id":"833193","type":"DataRange1d"},{"attributes":{},"id":"833287","type":"NodesOnly"},{"attributes":{},"id":"833202","type":"BasicTicker"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10994026354635314,-0.1647646984937932],"CVE-2019-18218":[0.020888200264011534,-0.09171592540774533],"CVE-2019-18874":[-0.15035398323997373,0.09418609565303207],"CVE-2019-20838":[-0.06904088710552149,0.039402413774498025],"CVE-2020-12762":[-0.10034735084597968,-0.020878570221370178],"CVE-2020-14039":[-0.192599587397513,-0.03037337208909478],"CVE-2020-14145":[0.03660542180935245,-0.15625364348828638],"CVE-2020-14155":[0.09515827947046133,0.013466809012695183],"CVE-2020-16135":[-0.044353776836110366,-0.10109579985841652],"CVE-2021-22918":[-0.07488541515366381,-0.08008639525323168],"CVE-2021-22922":[0.052838549002158335,-0.09425341867805904],"CVE-2021-22923":[0.08209906925031019,0.0501098420879221],"CVE-2021-22946":[0.06435790000980755,-0.06571937510161777],"CVE-2021-22947":[0.03433388914676482,0.05451747697751661],"CVE-2021-23840":[-0.009910414080933789,0.0999362727982544],"CVE-2021-23841":[0.045287268570323516,0.09225845666265406],"CVE-2021-27218":[-0.04143809402309997,-0.06723112771162851],"CVE-2021-27219":[0.06324062896679804,0.3538197875208914],"CVE-2021-28153":[-0.08864560379135622,-0.05174759531435164],"CVE-2021-33560":[0.06257494731839768,0.02535789101719449],"CVE-2021-33574":[-0.09310133948900941,0.01870040023913116],"CVE-2021-3445":[0.09378645401607184,-0.056861246225728516],"CVE-2021-3580":[-0.021640033079051955,0.059378381019561235],"CVE-2021-35942":[0.10527706506143092,-0.017360340874118446],"CVE-2021-36222":[-0.007905729459023484,-0.10525493542000149],"CVE-2021-3712":[-0.055422469627490895,0.0655374267689818],"CVE-2021-37750":[-0.06992825797990884,-0.009291127261038472],"CVE-2021-39537":[0.07475332961561716,-0.025570383862861507],"CVE-2021-41617":[-0.03722945333047602,-0.160260158979617],"PerconaPGCluster.default":[0.017481537211237904,0.09796106989455458],"deps":[1.0,-0.4908990060758531],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest":[0.007053012265180658,-0.02335387917784073],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger":[-0.0031134417095627456,-0.002391543643284727],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer":[0.009384129714632362,-0.0025907638765837763],"percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha":[-0.01146252178356064,-0.023171040096518745],"percona/pg-db":[-0.9425234421324323,0.5592123946464826],"percona/pmm-client:2.18.0":[0.03884185582575932,0.21727962903767198]}},"id":"833238","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833215","type":"BoxAnnotation"},{"attributes":{},"id":"833282","type":"NodesOnly"},{"attributes":{},"id":"833290","type":"UnionRenderers"},{"attributes":{"source":{"id":"833235"}},"id":"833237","type":"CDSView"},{"attributes":{"axis":{"id":"833205"},"dimension":1,"ticker":null},"id":"833208","type":"Grid"},{"attributes":{},"id":"833212","type":"SaveTool"},{"attributes":{},"id":"833206","type":"BasicTicker"},{"attributes":{"below":[{"id":"833201"}],"center":[{"id":"833204"},{"id":"833208"}],"height":768,"left":[{"id":"833205"}],"renderers":[{"id":"833229"},{"id":"833269"}],"title":{"id":"833191"},"toolbar":{"id":"833216"},"width":1024,"x_range":{"id":"833193"},"x_scale":{"id":"833197"},"y_range":{"id":"833195"},"y_scale":{"id":"833199"}},"id":"833190","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"833274","type":"BasicTickFormatter"},{"attributes":{},"id":"833275","type":"AllLabels"},{"attributes":{"formatter":{"id":"833277"},"major_label_policy":{"id":"833275"},"ticker":{"id":"833206"}},"id":"833205","type":"LinearAxis"},{"attributes":{},"id":"833214","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,9.8,null,null,null],"description":["percona/pg-db",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

roccohiggins-pages-pages

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2019-10196, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-3518, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2021-32804, CVE-2021-32803, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-3807, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22930, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-23382, CVE-2021-23362, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-15366, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6645611d-0143-47fa-bc06-2ed02ce2fd25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"945313","type":"PanTool"},{"attributes":{"callback":null},"id":"945328","type":"TapTool"},{"attributes":{},"id":"945379","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"945363","type":"CategoricalColorMapper"},{"attributes":{"text":"roccohiggins-pages-pages"},"id":"945295","type":"Title"},{"attributes":{},"id":"945381","type":"BasicTickFormatter"},{"attributes":{},"id":"945303","type":"LinearScale"},{"attributes":{},"id":"945301","type":"LinearScale"},{"attributes":{},"id":"945391","type":"NodesOnly"},{"attributes":{},"id":"945314","type":"WheelZoomTool"},{"attributes":{},"id":"945316","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06647600635129365,0.45482511015584753],"CKV_K8S_11":[-0.13599565306443803,0.45925117270835175],"CKV_K8S_12":[-0.04351623463073289,0.49569712363147744],"CKV_K8S_13":[-0.08182556135983368,0.44364202020222077],"CKV_K8S_14":[-0.15166440182859728,0.4278845671574605],"CKV_K8S_15":[-0.12486205927390706,0.4843431387205209],"CKV_K8S_20":[-0.06143320293910951,0.4763174151443827],"CKV_K8S_22":[-0.09753779942040924,0.4529493291091463],"CKV_K8S_23":[-0.10159115671857144,0.5179804153967419],"CKV_K8S_28":[-0.03859416057138836,0.47818257624535176],"CKV_K8S_29":[-0.043443151338442544,0.4549302674103015],"CKV_K8S_30":[-0.11337227769982079,0.4668284312326238],"CKV_K8S_31":[-0.04851178058694722,0.5108910293724961],"CKV_K8S_35":[-0.10599404012552259,0.5750837729903809],"CKV_K8S_37":[-0.0675945991903271,0.5189870269403664],"CKV_K8S_38":[-0.14245375629757956,0.47824156742251117],"CKV_K8S_40":[-0.11827028876429403,0.4443007893251483],"CKV_K8S_43":[-0.1268675697245696,0.5028557502811496],"CKV_K8S_8":[-0.015212358932292438,0.46462379342003435],"CKV_K8S_9":[-0.016498101529878604,0.49079618032900285],"CVE-2013-0337":[0.11770635053469582,-0.2601191122898397],"CVE-2016-10228":[0.020052443146842798,0.059207462319345865],"CVE-2016-2781":[-0.0394477023713957,-0.25360850392865375],"CVE-2016-9318":[0.13294578614221045,-0.02530188908888352],"CVE-2017-16932":[0.13041173254453273,0.0018446502080182176],"CVE-2018-12886":[-0.05272003978927027,0.039717405808845106],"CVE-2018-14553":[0.12032840667505725,-0.050072838131966405],"CVE-2018-16487":[0.1320863196161348,-0.07852314682771767],"CVE-2018-25009":[0.11077116543838601,0.02514066935611366],"CVE-2018-25010":[-0.030222117239574648,-0.22046363348047476],"CVE-2018-25011":[0.09413156207069584,-0.1738997037223379],"CVE-2018-25012":[0.1702136948965863,-0.19045490729735265],"CVE-2018-25013":[-0.01770297498745346,-0.2543213062519644],"CVE-2018-25014":[0.17547814063422584,-0.0051383977780332995],"CVE-2018-3737":[-0.1418811945146407,-0.07823580743800669],"CVE-2018-3739":[0.1777213767685251,-0.10384147204921994],"CVE-2018-3750":[0.05813823543167267,-0.18049365506912707],"CVE-2018-7169":[0.030485779673595365,-0.0021979713207787737],"CVE-2019-10196":[0.16460948828470465,-0.12028340553002081],"CVE-2019-10744":[0.11409090856313489,-0.09948362824218716],"CVE-2019-12290":[0.037796129437820604,-0.0409734091343511],"CVE-2019-13115":[0.08799790261162034,0.044787579677756005],"CVE-2019-13627":[0.09698222817056702,0.000613313689820761],"CVE-2019-14855":[-0.06260902619306773,-0.03132626454884781],"CVE-2019-1551":[0.010323138929527987,0.029134757995963982],"CVE-2019-15847":[-0.12303298338733719,-0.06460195563333393],"CVE-2019-17498":[0.0673275484354705,0.055250024897694296],"CVE-2019-17543":[0.08585864881062123,-0.2764507785418091],"CVE-2019-19603":[-0.06617594917372448,-0.09574650044535511],"CVE-2019-19645":[0.15603622935959746,-0.23149313132302177],"CVE-2019-19924":[-0.09594940634004595,0.00659660033498074],"CVE-2019-20367":[-0.0936115455600889,-0.07050168416544107],"CVE-2019-20907":[0.21198304394798462,-0.10198609118435499],"CVE-2019-25013":[0.009151510407518288,-0.2816185440015502],"CVE-2019-3843":[0.17393679882605523,-0.21338309738886196],"CVE-2019-3844":[-0.02636486660771543,-0.19287417876247975],"CVE-2020-10029":[-0.11132277639138458,-0.20928008971604922],"CVE-2020-11080":[-0.07217396939698409,-0.16241475117152934],"CVE-2020-13631":[0.1070742490505567,-0.1291698164839525],"CVE-2020-14155":[0.14415813813987813,-0.18008677797323788],"CVE-2020-15366":[0.0705630240431292,0.024034521905322168],"CVE-2020-1751":[-0.05576504627799436,-0.18574283153333593],"CVE-2020-1752":[-0.02246215837537746,-0.033709758495955124],"CVE-2020-19143":[0.014223319472786211,-0.1607786883985019],"CVE-2020-21913":[0.09586751798830317,-0.25388202496566176],"CVE-2020-24659":[-0.025696862421633385,-0.15769831004566107],"CVE-2020-24977":[-0.12626782624681035,-0.1857812253940122],"CVE-2020-27618":[0.1645071675696282,-0.1595773954560865],"CVE-2020-28500":[-0.12230167255392745,-0.13184168671354016],"CVE-2020-35523":[0.0815104798464629,-0.0651103138979915],"CVE-2020-35524":[-0.09080753153707785,-0.014971933809240674],"CVE-2020-36309":[0.1372290738743936,-0.24619507222142306],"CVE-2020-36328":[0.11363646194290658,0.048458934749814865],"CVE-2020-36329":[0.04468910687295354,0.06073733060250269],"CVE-2020-36330":[-0.11734725170393215,-0.02087194643358257],"CVE-2020-36331":[0.08941197968574512,-0.2115203103296491],"CVE-2020-36332":[-0.05876671550749074,-0.22120771925542157],"CVE-2020-6096":[0.143948688770926,-0.13186349599370276],"CVE-2020-7754":[0.19470878227339086,-0.06828602942323952],"CVE-2020-7774":[0.18832562772533407,-0.028792468328577684],"CVE-2020-7788":[0.04651722040823397,-0.24291502928544348],"CVE-2020-8116":[-0.08056494093451151,-0.19967426095963448],"CVE-2020-8203":[0.19162525465818978,-0.08910260432953326],"CVE-2020-8492":[-0.10009300141991348,-0.18236280101875388],"CVE-2021-20231":[-0.09054335076523093,-0.13847402339272108],"CVE-2021-20232":[-0.05846260742657856,-0.25332282499830666],"CVE-2021-20305":[0.077435277703569,-0.2362605370556104],"CVE-2021-22918":[0.15667325220739495,0.010545781661555627],"CVE-2021-22930":[-0.07388493007366555,0.0193264018155335],"CVE-2021-22939":[-0.01779150360054513,-0.27722133242256797],"CVE-2021-22946":[-0.05778647873681,-0.13276774463610763],"CVE-2021-22947":[-0.09177486321853705,-0.22346349096416707],"CVE-2021-23336":[0.03036625139398868,-0.27169729855775543],"CVE-2021-23337":[0.054350214802409674,-0.21134322101328804],"CVE-2021-23358":[-0.09567865419781021,-0.11231094921510218],"CVE-2021-23362":[-0.015913460773884183,0.012399298767179686],"CVE-2021-23382":[0.05148624148153779,-0.2828547222500395],"CVE-2021-23840":[0.12522139414454492,-0.16000342831267034],"CVE-2021-23841":[-0.0036383840281424967,-0.22497303879489824],"CVE-2021-24031":[-0.13588873485845648,-0.10452515805312351],"CVE-2021-27212":[0.19053518058744573,-0.1811351038196482],"CVE-2021-27290":[0.09208156160020274,-0.028574309849911855],"CVE-2021-30535":[0.009211389226431901,-0.25293082509004405],"CVE-2021-31535":[-0.027028272611597206,-0.11130869074461636],"CVE-2021-3177":[-0.11197063420166303,-0.09219578259963994],"CVE-2021-32803":[0.2060985063718479,-0.12860959483823017],"CVE-2021-32804":[0.0011211356293303475,-0.013942369401196348],"CVE-2021-3326":[-0.11118206798459858,-0.15780320259096522],"CVE-2021-33560":[0.2027024852095715,-0.04918421960075196],"CVE-2021-33574":[0.13823318612289037,0.02790717505527246],"CVE-2021-33910":[-0.06137705838653565,-0.06283641142805306],"CVE-2021-3449":[-0.04604511182728447,0.014840945710281387],"CVE-2021-3516":[0.15873724338164502,-0.07721257796528297],"CVE-2021-3517":[0.16648880538630745,-0.05061139424393931],"CVE-2021-3518":[-0.050159307561614755,-0.007200139196835405],"CVE-2021-3520":[-0.006667107282832411,0.05563650954574536],"CVE-2021-3537":[-0.07794378795151581,-0.24151179770346978],"CVE-2021-3541":[0.18354781230397077,-0.14097320115169207],"CVE-2021-3580":[0.0143995505067779,-0.19538853522109453],"CVE-2021-35942":[-0.14603831494768052,-0.1273444223518484],"CVE-2021-36222":[0.040199104857702506,0.028747720351463793],"CVE-2021-3711":[-0.13772802405105816,-0.1592766348289947],"CVE-2021-3712":[0.15900635399272076,-0.024723890166604656],"CVE-2021-37701":[-0.09268860893289212,-0.04105224469751775],"CVE-2021-37712":[-0.12996035104463505,-0.043441310799997905],"CVE-2021-37713":[0.06913443984018272,-0.14021880948396986],"CVE-2021-37750":[0.025475526144940037,-0.2264654337507106],"CVE-2021-3807":[0.06377702981572854,-0.2633000840325439],"CVE-2021-38115":[0.1172959449391849,-0.22749825638676427],"CVE-2021-39134":[-0.021971107552167645,-0.06701424685716217],"CVE-2021-39135":[0.20059081113413588,-0.1581910907731751],"CVE-2021-40528":[0.11518263783370869,-0.197630185063884],"CVE-2021-40812":[0.14233380993087252,-0.207656128115982],"Deployment.default":[-0.0806652433150931,0.4984478986537424],"GHSA-8w57-jfpm-945m":[0.063153008867271,-0.006053529677385054],"Job.default":[-0.09699475371160472,0.5008325059662299],"PRISMA-2021-0125":[-0.025717759031344583,0.040842895869552545],"Pod.default":[-0.06466760510245688,0.37107934749717386],"dellcloud/newman:latest":[0.03284613908150838,-0.10145933350373135],"deps":[-0.9482795087015631,0.8389795639343676],"pages":[-1.0,0.8814871967502673],"roccohiggins-pages/pages":[-0.08879564502131874,0.486985910491634]}},"id":"945342","type":"StaticLayoutProvider"},{"attributes":{},"id":"945310","type":"BasicTicker"},{"attributes":{},"id":"945396","type":"UnionRenderers"},{"attributes":{},"id":"945297","type":"DataRange1d"},{"attributes":{"formatter":{"id":"945378"},"major_label_policy":{"id":"945376"},"ticker":{"id":"945306"}},"id":"945305","type":"LinearAxis"},{"attributes":{},"id":"945306","type":"BasicTicker"},{"attributes":{"formatter":{"id":"945381"},"major_label_policy":{"id":"945379"},"ticker":{"id":"945310"}},"id":"945309","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,7,7,8.6,7,7,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["roccohiggins-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph