CVE-2021-23343

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-iofog

Bokeh Plot Bokeh.set_log_level("info"); {"4b81bd2f-e0a6-44f3-ae1c-7b314e8ef905":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"476877"}},"id":"476813","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"476847"}},"size":{"value":20}},"id":"476848","type":"Circle"},{"attributes":{"formatter":{"id":"476865"},"major_label_policy":{"id":"476863"},"ticker":{"id":"476794"}},"id":"476793","type":"LinearAxis"},{"attributes":{},"id":"476790","type":"BasicTicker"},{"attributes":{"source":{"id":"476823"}},"id":"476825","type":"CDSView"},{"attributes":{"axis":{"id":"476789"},"ticker":null},"id":"476792","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"476797"},{"id":"476798"},{"id":"476799"},{"id":"476800"},{"id":"476801"},{"id":"476802"},{"id":"476811"},{"id":"476812"},{"id":"476813"}]},"id":"476804","type":"Toolbar"},{"attributes":{},"id":"476802","type":"HelpTool"},{"attributes":{},"id":"476822","type":"MultiLine"},{"attributes":{},"id":"476875","type":"NodesOnly"},{"attributes":{"source":{"id":"476819"}},"id":"476821","type":"CDSView"},{"attributes":{},"id":"476881","type":"Selection"},{"attributes":{},"id":"476879","type":"Selection"},{"attributes":{"axis":{"id":"476793"},"dimension":1,"ticker":null},"id":"476796","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","registry.access.redhat.com/ubi8-minimal:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2020-7769","CVE-2021-22930","CVE-2021-23400","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-36222","CVE-2021-27218","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2021-23343","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-3520","CVE-2021-3177","CVE-2021-20305","CVE-2020-9794","CVE-2020-29363","CVE-2020-29361","CVE-2020-26116","CVE-2021-40528","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2020-12723","CVE-2019-9923","CVE-2019-14855","CVE-2019-13050","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2021-33910","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1"]},"selected":{"id":"476881"},"selection_policy":{"id":"476880"}},"id":"476823","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"476847","type":"CategoricalColorMapper"},{"attributes":{},"id":"476801","type":"ResetTool"},{"attributes":{},"id":"476878","type":"UnionRenderers"},{"attributes":{},"id":"476787","type":"LinearScale"},{"attributes":{"data_source":{"id":"476823"},"glyph":{"id":"476822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"476825"}},"id":"476824","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"476812","type":"TapTool"},{"attributes":{},"id":"476865","type":"BasicTickFormatter"},{"attributes":{},"id":"476797","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9,9.8,8.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,7,5.5,9.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.3,5.3,5.3,null,9.8,5.9,5.9,9.8,9.8,8.1,8.1,7.5,7.5,7.2,5.9,5.7,5.5,5.5,5.3,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.3,5.3],"description":["helm-charts/iofog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.iofog-router.default (container 0) - router","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-streamsheets

Bokeh Plot Bokeh.set_log_level("info"); {"eac9f497-297f-4941-a492-cc85afb077cf":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"477189"},"major_label_policy":{"id":"477187"},"ticker":{"id":"477118"}},"id":"477117","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477201","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"477113"},"ticker":null},"id":"477116","type":"Grid"},{"attributes":{"data_source":{"id":"477147"},"glyph":{"id":"477146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477149"}},"id":"477148","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"477186"},"major_label_policy":{"id":"477184"},"ticker":{"id":"477114"}},"id":"477113","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","streamsheets","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2021-22930","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2020-8178","CVE-2020-7769","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3749","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7610","CVE-2020-28469","CVE-2020-15256","CVE-2017-1000048","CVE-2021-23382","CVE-2020-28500","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-15165","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2021-3711","CVE-2021-41581"],"start":["helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","CVE-2020-8178","CVE-2020-8178","CVE-2020-8178","CVE-2020-7769","CVE-2020-7769","CVE-2020-7769","CVE-2021-23400","CVE-2021-23400","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3805","CVE-2021-3805","CVE-2021-3749","CVE-2021-3749","CVE-2021-3749","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8244","CVE-2020-8244","CVE-2020-8244","CVE-2020-8203","CVE-2020-8203","CVE-2020-8203","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7610","CVE-2020-7610","CVE-2020-7610","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-15256","CVE-2020-15256","CVE-2020-15256","CVE-2017-1000048","CVE-2017-1000048","CVE-2017-1000048","CVE-2021-23382","CVE-2021-23382","CVE-2021-23382","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2"]},"selected":{"id":"477205"},"selection_policy":{"id":"477204"}},"id":"477147","type":"ColumnDataSource"},{"attributes":{},"id":"477126","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"477135","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"477121"},{"id":"477122"},{"id":"477123"},{"id":"477124"},{"id":"477125"},{"id":"477126"},{"id":"477135"},{"id":"477136"},{"id":"477137"}]},"id":"477128","type":"Toolbar"},{"attributes":{},"id":"477187","type":"AllLabels"},{"attributes":{},"id":"477107","type":"DataRange1d"},{"attributes":{},"id":"477105","type":"DataRange1d"},{"attributes":{},"id":"477109","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.125781861234725,-0.20212654912163416],"CKV_K8S_11":[-0.16011897200379888,-0.20646064959939495],"CKV_K8S_12":[-0.18083805512922024,-0.16531801157703954],"CKV_K8S_13":[-0.18573429926764567,-0.13254940084809494],"CKV_K8S_15":[-0.08778396742079568,-0.1993906556434319],"CKV_K8S_20":[-0.1982542621313291,-0.17673634088598356],"CKV_K8S_22":[-0.16859766810366622,-0.14197238715574667],"CKV_K8S_23":[-0.1092616884052883,-0.19026630530888675],"CKV_K8S_28":[-0.18842874571548726,-0.19784304859601773],"CKV_K8S_29":[-0.12314667628137482,-0.2302737062761427],"CKV_K8S_30":[-0.10490560106859778,-0.22718273436264153],"CKV_K8S_31":[-0.19239477938088242,-0.11460530350565741],"CKV_K8S_35":[-0.20659625136214524,-0.13431255091682887],"CKV_K8S_37":[-0.13943618624203938,-0.21832655725687486],"CKV_K8S_38":[-0.2041075680944767,-0.15539917222135705],"CKV_K8S_40":[-0.15604174985886515,-0.1632754581985983],"CKV_K8S_43":[-0.08988229942125152,-0.21676439449831117],"CKV_K8S_8":[-0.1372097460048613,-0.17859117418395692],"CKV_K8S_9":[-0.15756032222693983,-0.22413287046328598],"CVE-2016-10228":[0.16299213109741184,0.2263607720487226],"CVE-2016-2781":[0.13927063862891484,0.2128596935909905],"CVE-2017-1000048":[0.07569539015462354,-0.03710617261095453],"CVE-2018-12886":[0.24358156965604427,0.10661019667289612],"CVE-2018-7169":[0.26193924605410823,0.15466843430031896],"CVE-2019-12290":[0.1837272522273409,0.2082489828169059],"CVE-2019-13115":[0.21112287543571093,0.21805160765246367],"CVE-2019-13627":[0.15722698964977813,0.1979281653495719],"CVE-2019-14855":[0.19116635620068384,0.22956536419925913],"CVE-2019-15165":[0.3229513627456292,0.14045881936358248],"CVE-2019-15847":[0.24707239844867843,0.05680486987216213],"CVE-2019-17498":[0.22645844834497328,0.15468477293591013],"CVE-2019-17543":[0.27044023990311283,0.13613458059384412],"CVE-2019-18218":[-0.05693087286352047,0.05275126460602967],"CVE-2019-20838":[-0.06059460016440788,0.007236456069664639],"CVE-2019-25013":[0.23917521400817907,0.07866449500895663],"CVE-2019-3843":[0.2498804633743411,0.19619207453600435],"CVE-2019-3844":[0.27790621655583575,0.11565803158882451],"CVE-2020-10029":[0.21095601747500958,0.19004254537478288],"CVE-2020-11080":[0.2597565390207632,0.17480807274179622],"CVE-2020-12762":[0.055555110335099175,0.0011531407321679595],"CVE-2020-14155":[0.06652574681675315,0.06663255883650858],"CVE-2020-15256":[0.02214393014234242,0.09788410335214451],"CVE-2020-16135":[-0.026019352229428767,0.06702919876363085],"CVE-2020-1751":[0.23153837154036638,0.21158383024569563],"CVE-2020-1752":[0.23207853545924068,0.17957852121462664],"CVE-2020-27618":[0.26748061467424045,0.0752382121925887],"CVE-2020-28469":[-0.02238782358836204,0.09038076082255311],"CVE-2020-28500":[-0.0008547186973886149,0.09472012144062039],"CVE-2020-6096":[0.1863862596197154,0.181450504188336],"CVE-2020-7610":[-0.005066032676954442,-0.06962518598114144],"CVE-2020-7769":[-0.005201851711897496,0.10943462716099599],"CVE-2020-7774":[0.04225078055789008,-0.052085827235775636],"CVE-2020-7788":[0.08432132075822553,-0.010805201744034562],"CVE-2020-8178":[-0.06283777107701985,0.09059644742308257],"CVE-2020-8203":[-0.09454755085438116,0.018399020494426613],"CVE-2020-8244":[0.04531933020147292,-0.034232199590109764],"CVE-2021-22918":[0.02628213677582111,-0.04080632246165619],"CVE-2021-22922":[-0.07821002895215774,0.0027399642203095754],"CVE-2021-22923":[-0.08194687940414143,0.03130115690070293],"CVE-2021-22930":[-0.06578518406266726,0.03841583195625308],"CVE-2021-22940":[-0.05412599667908094,-0.023442936192521663],"CVE-2021-22946":[0.0823102942610967,0.06387980206144775],"CVE-2021-22947":[0.07593063016721747,0.05321541744953528],"CVE-2021-23337":[-0.04348553688260254,0.09367022345819584],"CVE-2021-23343":[-0.006384154182619967,0.060837366292751195],"CVE-2021-23358":[0.01728261966510975,-0.07159066441511912],"CVE-2021-23362":[-0.06687519372069177,0.0680979228772189],"CVE-2021-23382":[0.07391121192812196,0.010139431913809229],"CVE-2021-23400":[-0.06465048681875522,0.02345750223014739],"CVE-2021-23840":[-0.013180366014542906,-0.04347981438758835],"CVE-2021-23841":[0.04201343797881257,0.02883665428223227],"CVE-2021-27218":[0.05930106184676403,-0.01621252176986329],"CVE-2021-27290":[0.05831112626236433,-0.03651623731222218],"CVE-2021-28153":[-0.02815758246833851,-0.024546486394184226],"CVE-2021-32803":[0.027453744906719615,-0.05882748198764487],"CVE-2021-32804":[0.012669376515576057,-0.028504788254053663],"CVE-2021-3326":[0.26794391363602793,0.09720745258047701],"CVE-2021-33560":[-0.036117133593998124,-0.04104909097026676],"CVE-2021-33574":[0.06175106119927208,0.08456595636138439],"CVE-2021-33910":[-0.04503785372570648,0.06869938085877719],"CVE-2021-3445":[0.03660530653942956,-0.006639939238612757],"CVE-2021-3580":[-0.04714048645485002,-0.004395579364367018],"CVE-2021-35942":[0.07339141153433944,0.07659392205011868],"CVE-2021-36222":[-0.03887937474619577,0.04582756494405752],"CVE-2021-3711":[0.30314295832902294,0.18953562719811748],"CVE-2021-3712":[0.07734572932653049,0.032512797142022536],"CVE-2021-3749":[-0.027873244373824876,-0.06199461024889075],"CVE-2021-37701":[-0.07863340501889675,0.05281331083076626],"CVE-2021-37712":[0.004978502134684397,-0.0490438378621475],"CVE-2021-37713":[-0.05501208158961505,-0.038624370849933316],"CVE-2021-37750":[0.08940049391046202,0.047868222429342015],"CVE-2021-3805":[0.011438334870688254,0.08103188512500385],"CVE-2021-40528":[0.24148177850013464,0.1322827017284707],"CVE-2021-41581":[-0.38829293623201244,-0.22385822308304504],"Deployment.default":[-0.10645077298781948,-0.1205631901107358],"GHSA-mh5c-679w-hh4r":[0.029188652973895144,0.06925161876563028],"GHSA-x9hc-rw35-f44h":[-0.027957954123936684,0.10528155120608032],"PRISMA-2021-0125":[-0.07231450869846508,-0.01601658769818358],"StatefulSet.default":[-0.0898876480471892,-0.11360823145137185],"deps":[-0.9509465061550939,-0.45497970954877853],"docker.io/eclipse-mosquitto:2":[-0.27370115499972875,-0.17732824067177036],"gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31":[0.16874315394372963,0.11766824867936004],"gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11":[0.1644828408538692,0.11248839200923462],"ghcr.io/ctron/streamsheets-base:2.4.0":[-0.004922036384721181,0.005643314160453154],"ghcr.io/ctron/streamsheets-gateway:2.4.0":[0.001738303130449035,0.015865648726812794],"ghcr.io/ctron/streamsheets-service-graphs:2.4.0":[-0.0024727107118453473,0.013225204923573146],"ghcr.io/ctron/streamsheets-service-machines:2.4.0":[-0.0014969920452243767,0.019954312931592794],"ghcr.io/ctron/streamsheets-service-streams:2.4.0":[-0.006093466329624407,0.016378417796185124],"helm-charts/streamsheets":[-0.16546448165553002,-0.19197333741837358],"streamsheets":[-1.0,-0.4777129908068984]}},"id":"477150","type":"StaticLayoutProvider"},{"attributes":{},"id":"477114","type":"BasicTicker"},{"attributes":{},"id":"477125","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"477148"},"inspection_policy":{"id":"477194"},"layout_provider":{"id":"477150"},"node_renderer":{"id":"477144"},"selection_policy":{"id":"477199"}},"id":"477141","type":"GraphRenderer"},{"attributes":{},"id":"477186","type":"BasicTickFormatter"},{"attributes":{},"id":"477199","type":"NodesOnly"},{"attributes":{},"id":"477204","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"477127"}},"id":"477123","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"477201"}},"id":"477137","type":"BoxSelectTool"},{"attributes":{},"id":"477146","type":"MultiLine"},{"attributes":{},"id":"477111","type":"LinearScale"},{"attributes":{},"id":"477194","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477127","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"477171"}},"size":{"value":20}},"id":"477172","type":"Circle"},{"attributes":{"source":{"id":"477147"}},"id":"477149","type":"CDSView"},{"attributes":{"data_source":{"id":"477143"},"glyph":{"id":"477172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477145"}},"id":"477144","type":"GlyphRenderer"},{"attributes":{},"id":"477184","type":"AllLabels"},{"attributes":{},"id":"477118","type":"BasicTicker"},{"attributes":{},"id":"477205","type":"Selection"},{"attributes":{"source":{"id":"477143"}},"id":"477145","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"477143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"477181","type":"LabelSet"},{"attributes":{"axis":{"id":"477117"},"dimension":1,"ticker":null},"id":"477120","type":"Grid"},{"attributes":{},"id":"477122","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"477171","type":"CategoricalColorMapper"},{"attributes":{},"id":"477124","type":"SaveTool"},{"attributes":{"callback":null},"id":"477136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,5.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,5.9,5.9,5.7,5.3,5.3,7.5,9.8,5.9,5.3,5.3,5.3,null,9.8,9,8.8,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,null,null,null,8.1,7.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,null,5.5,null],"description":["helm-charts/streamsheets",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-master.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

move2kube-move2kube

Bokeh Plot Bokeh.set_log_level("info"); {"d72ad08f-0874-4b23-98ae-56b17846c8db":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11234764329494036,-0.299006089999412],"CKV_K8S_11":[0.17884174356899887,-0.1959679963358697],"CKV_K8S_12":[0.16011709779272626,-0.31727511099312466],"CKV_K8S_13":[0.19324933605657063,-0.29779056462014303],"CKV_K8S_14":[0.1822082188132356,-0.23823171059000636],"CKV_K8S_20":[0.07712418333813433,-0.24848683067505137],"CKV_K8S_22":[0.07245744489136584,-0.31780840464304594],"CKV_K8S_23":[0.18847267564669862,-0.3345418153216333],"CKV_K8S_28":[0.21005170525071273,-0.20900703319631647],"CKV_K8S_29":[0.053115788258492454,-0.2813228851198417],"CKV_K8S_30":[0.23014324246254766,-0.23353260555775904],"CKV_K8S_31":[0.23324258676668555,-0.2711752592110491],"CKV_K8S_37":[0.21953225990297717,-0.3029051666869174],"CKV_K8S_38":[0.15293707214761798,-0.3462080526553501],"CKV_K8S_40":[0.12402831727770872,-0.3370882903345944],"CKV_K8S_43":[0.09710065878064325,-0.33578868544393836],"CKV_K8S_8":[0.20794289109392047,-0.2603907351536983],"CKV_K8S_9":[0.08047169988204564,-0.2875949144981934],"CVE-2019-10746":[-0.05917998323051668,0.32465088063387093],"CVE-2019-10795":[-0.0642593537288169,0.27526303171546007],"CVE-2019-20838":[-0.07372557662151669,0.05999458994956112],"CVE-2020-12762":[0.03908797520033117,0.0587427455010735],"CVE-2020-14155":[-0.07936506098853723,0.10165346129341188],"CVE-2020-15257":[0.12240056105502886,-0.014977884215991681],"CVE-2020-16135":[-0.027090093203632187,0.11353515799576266],"CVE-2020-28469":[-0.18777911289862256,0.2830035594164121],"CVE-2020-7774":[-0.12002752581427052,0.30884826654948755],"CVE-2020-7788":[-0.17889912529282545,0.22151242023680004],"CVE-2021-21334":[-0.07139414126229668,-0.10138636411073511],"CVE-2021-22918":[-0.22727666865442772,0.20833912331360838],"CVE-2021-22922":[-0.07431885093744513,0.008951365531319989],"CVE-2021-22923":[0.06498679399154068,0.08358297964988058],"CVE-2021-22930":[-0.2092916139744625,0.10152085436192532],"CVE-2021-22940":[-0.15412675099730777,0.3073146171659994],"CVE-2021-22946":[-0.11828240829619589,0.08557754023724227],"CVE-2021-22947":[-0.10897098886024481,0.05392389122528591],"CVE-2021-23343":[0.0299919141975924,0.2876967532032579],"CVE-2021-23362":[-0.024682137179145993,0.32686602134946613],"CVE-2021-23840":[-0.1542741755176443,0.25701682154258493],"CVE-2021-23841":[-0.10943071125509721,0.2563225332874116],"CVE-2021-27218":[0.042672974359199894,0.13638590965380795],"CVE-2021-27290":[-0.014371935316256808,0.26155667118849374],"CVE-2021-28153":[0.003736737952846193,0.06623388875060833],"CVE-2021-32803":[0.06551706371474081,0.27381346823754377],"CVE-2021-32804":[-0.17790641722138187,0.1760660263920445],"CVE-2021-33502":[-0.21278925439010377,0.24863596223500287],"CVE-2021-33560":[0.005870526494333201,0.1373593632890532],"CVE-2021-33574":[-0.045055314092976397,0.029405644103372597],"CVE-2021-33910":[0.08530945586334675,0.2111231805775919],"CVE-2021-3445":[0.06904028751037114,0.11606220205710326],"CVE-2021-3580":[-0.03478134999816922,0.07280134650313201],"CVE-2021-35942":[-0.13400505231530058,0.037537547436781726],"CVE-2021-36222":[0.025998543155273265,0.10190762062784733],"CVE-2021-3712":[-0.2179317569902195,0.13661697156559918],"CVE-2021-37701":[-0.09309352632361426,0.32946868981002325],"CVE-2021-37712":[0.0039973382309996825,0.3088881794109146],"CVE-2021-37713":[-0.22744434908839975,0.17083221562814324],"CVE-2021-37750":[-0.10609880007686344,0.016852255772860845],"Deployment.default":[0.11766460337798075,-0.20940056729468828],"PRISMA-2021-0125":[0.05094633283475256,0.238939954168381],"StatefulSet.default":[0.13181445286836688,-0.2414521973393914],"deps":[-0.4143297022999318,-1.0],"move2kube/move2kube":[0.15412595906706192,-0.28606151333764906],"quay.io/konveyor/move2kube-api:v0.3.0-alpha.3":[-0.0038062494798015113,0.01393311827698777],"quay.io/konveyor/move2kube-ui:v0.3.0-alpha.3":[-0.0625580987937635,0.1586638474892875]}},"id":"707058","type":"StaticLayoutProvider"},{"attributes":{},"id":"707017","type":"LinearScale"},{"attributes":{"axis":{"id":"707025"},"dimension":1,"ticker":null},"id":"707028","type":"Grid"},{"attributes":{"edge_renderer":{"id":"707056"},"inspection_policy":{"id":"707102"},"layout_provider":{"id":"707058"},"node_renderer":{"id":"707052"},"selection_policy":{"id":"707107"}},"id":"707049","type":"GraphRenderer"},{"attributes":{},"id":"707113","type":"Selection"},{"attributes":{"formatter":{"id":"707097"},"major_label_policy":{"id":"707095"},"ticker":{"id":"707026"}},"id":"707025","type":"LinearAxis"},{"attributes":{},"id":"707013","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,7,8.1,8.1,7.5,7,7,7,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,6.3,5.3],"description":["move2kube/move2kube",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-move2kubeapi.default (container 0) - initcontainer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

redhat-cop-stackrox-chart

Bokeh Plot Bokeh.set_log_level("info"); {"b00b4953-90bf-4254-97d9-9fe9236cea0b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"908687","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"908728"},"inspection_policy":{"id":"908774"},"layout_provider":{"id":"908730"},"node_renderer":{"id":"908724"},"selection_policy":{"id":"908779"}},"id":"908721","type":"GraphRenderer"},{"attributes":{},"id":"908769","type":"BasicTickFormatter"},{"attributes":{},"id":"908702","type":"WheelZoomTool"},{"attributes":{},"id":"908782","type":"UnionRenderers"},{"attributes":{},"id":"908785","type":"Selection"},{"attributes":{},"id":"908783","type":"Selection"},{"attributes":{},"id":"908784","type":"UnionRenderers"},{"attributes":{},"id":"908779","type":"NodesOnly"},{"attributes":{},"id":"908766","type":"BasicTickFormatter"},{"attributes":{},"id":"908689","type":"LinearScale"},{"attributes":{"data_source":{"id":"908723"},"glyph":{"id":"908752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908725"}},"id":"908724","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"908769"},"major_label_policy":{"id":"908767"},"ticker":{"id":"908698"}},"id":"908697","type":"LinearAxis"},{"attributes":{},"id":"908706","type":"HelpTool"},{"attributes":{"below":[{"id":"908693"}],"center":[{"id":"908696"},{"id":"908700"}],"height":768,"left":[{"id":"908697"}],"renderers":[{"id":"908721"},{"id":"908761"}],"title":{"id":"908683"},"toolbar":{"id":"908708"},"width":1024,"x_range":{"id":"908685"},"x_scale":{"id":"908689"},"y_range":{"id":"908687"},"y_scale":{"id":"908691"}},"id":"908682","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"908727"},"glyph":{"id":"908726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908729"}},"id":"908728","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"908693"},"ticker":null},"id":"908696","type":"Grid"},{"attributes":{},"id":"908701","type":"PanTool"},{"attributes":{"axis":{"id":"908697"},"dimension":1,"ticker":null},"id":"908700","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908751"}},"size":{"value":20}},"id":"908752","type":"Circle"},{"attributes":{},"id":"908764","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908751","type":"CategoricalColorMapper"},{"attributes":{},"id":"908705","type":"ResetTool"},{"attributes":{"formatter":{"id":"908766"},"major_label_policy":{"id":"908764"},"ticker":{"id":"908694"}},"id":"908693","type":"LinearAxis"},{"attributes":{"source":{"id":"908723"}},"id":"908725","type":"CDSView"},{"attributes":{"overlay":{"id":"908781"}},"id":"908717","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908761","type":"LabelSet"},{"attributes":{"callback":null},"id":"908716","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"908701"},{"id":"908702"},{"id":"908703"},{"id":"908704"},{"id":"908705"},{"id":"908706"},{"id":"908715"},{"id":"908716"},{"id":"908717"}]},"id":"908708","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908781","type":"BoxAnnotation"},{"attributes":{},"id":"908704","type":"SaveTool"},{"attributes":{},"id":"908774","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/rht-labs/stack-do500:3.0.8","CVE-2021-22930","CVE-2021-31535","CVE-2020-26160","CVE-2021-37714","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-28469","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-3712","CVE-2021-41617","CVE-2019-10746","CVE-2021-37750","CVE-2021-3445","CVE-2021-21334","CVE-2019-10795","CVE-2021-22947","CVE-2020-14145","CVE-2021-39537","CVE-2021-29425","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155"],"start":["redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8"]},"selected":{"id":"908785"},"selection_policy":{"id":"908784"}},"id":"908727","type":"ColumnDataSource"},{"attributes":{},"id":"908691","type":"LinearScale"},{"attributes":{},"id":"908698","type":"BasicTicker"},{"attributes":{"overlay":{"id":"908707"}},"id":"908703","type":"BoxZoomTool"},{"attributes":{},"id":"908685","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-stackrox-chart"},"id":"908683","type":"Title"},{"attributes":{},"id":"908726","type":"MultiLine"},{"attributes":{},"id":"908767","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908715","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.7,7.5,7.5,7.3,7,7,7,7,8.1,8.1,7,7,9.1,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.4,6.3,6.3,6.1,5.9,5.5,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["redhat-cop/stackrox-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.configure-stackrox.stackrox (container 0) - configure-stackrox","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph