CVE-2021-23386

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-pixapop

Bokeh Plot Bokeh.set_log_level("info"); {"555c84ef-5f84-4721-8a8a-2389fd31f710":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","pixapop","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/pixapop:v1.2-ls15","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2018-1000500","CVE-2021-29059","PRISMA-2021-0125","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","CVE-2021-3805","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23386","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28469","CVE-2020-15256","CVE-2020-13822","CVE-2019-20149","CVE-2021-23382","CVE-2020-8124","CVE-2020-28500"],"start":["nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15"]},"selected":{"id":"757705"},"selection_policy":{"id":"757704"}},"id":"757647","type":"ColumnDataSource"},{"attributes":{},"id":"757686","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"757613"}],"center":[{"id":"757616"},{"id":"757620"}],"height":768,"left":[{"id":"757617"}],"renderers":[{"id":"757641"},{"id":"757681"}],"title":{"id":"757603"},"toolbar":{"id":"757628"},"width":1024,"x_range":{"id":"757605"},"x_scale":{"id":"757609"},"y_range":{"id":"757607"},"y_scale":{"id":"757611"}},"id":"757602","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"757703","type":"Selection"},{"attributes":{},"id":"757704","type":"UnionRenderers"},{"attributes":{"source":{"id":"757643"}},"id":"757645","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"757621"},{"id":"757622"},{"id":"757623"},{"id":"757624"},{"id":"757625"},{"id":"757626"},{"id":"757635"},{"id":"757636"},{"id":"757637"}]},"id":"757628","type":"Toolbar"},{"attributes":{},"id":"757624","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757701","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"757671"}},"size":{"value":20}},"id":"757672","type":"Circle"},{"attributes":{},"id":"757689","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03185614040662056,0.2372281195359584],"CKV_K8S_11":[-0.06507353700997338,0.2518775154973503],"CKV_K8S_12":[0.04517551347895115,0.32335461235699003],"CKV_K8S_13":[-0.026381451160863142,0.2778528681090813],"CKV_K8S_15":[0.09347956762626977,0.26262436944234024],"CKV_K8S_20":[0.025476745556982917,0.3544803090839218],"CKV_K8S_22":[-0.002047788043824242,0.3277172332017327],"CKV_K8S_23":[-0.06432636586191401,0.28208273228859065],"CKV_K8S_28":[0.08187230337643864,0.3152412479282294],"CKV_K8S_29":[0.0970789900188905,0.2923601261367609],"CKV_K8S_30":[-0.06376129237263933,0.31028255290506856],"CKV_K8S_31":[-0.04069972433006586,0.3270757922485921],"CKV_K8S_37":[0.051164102006809146,0.27510916775472766],"CKV_K8S_38":[0.06618684740855206,0.34300874863476055],"CKV_K8S_40":[-0.018384740576644593,0.35136300467701403],"CKV_K8S_43":[0.06655130824919209,0.24086444528167963],"CVE-2018-1000500":[0.047692990637142336,-0.2044921455851717],"CVE-2019-10744":[-0.09292699108826374,-0.12012602545709274],"CVE-2019-10746":[-0.08747630553812956,-0.1942014194991594],"CVE-2019-10747":[0.1578513763176386,-0.06786386838686412],"CVE-2019-20149":[0.014537097100195184,-0.23561927587852613],"CVE-2020-13822":[0.1665058487617653,-0.2155538293147002],"CVE-2020-15256":[0.15118614060771104,-0.10316226459347068],"CVE-2020-28469":[-0.05278230703137465,-0.11192855689640882],"CVE-2020-28500":[-0.0724702641297165,-0.07830817223343826],"CVE-2020-7660":[0.15849215409959008,-0.14544355478129214],"CVE-2020-7662":[-0.09405425496960727,-0.15883115828071365],"CVE-2020-7720":[0.14495512127256813,-0.1869770764803056],"CVE-2020-7774":[-6.40249518328757e-05,-0.04362965877273832],"CVE-2020-7788":[0.11040451467805068,-0.10054153067089275],"CVE-2020-8116":[0.11064513437380484,-0.21597273501816744],"CVE-2020-8124":[0.014420726433176215,-0.27983580244030243],"CVE-2020-8203":[0.04611947796889053,-0.275870859874299],"CVE-2021-23337":[0.03641928774218373,-0.029776069826221645],"CVE-2021-23382":[-0.04877006478265872,-0.24992604331794113],"CVE-2021-23386":[0.08327013971394787,-0.029665807181861455],"CVE-2021-23424":[0.06934711231874872,-0.06843223251882592],"CVE-2021-23440":[-0.05417840185536574,-0.15641174949914663],"CVE-2021-27290":[0.07248353629167113,-0.23916410412326405],"CVE-2021-27515":[0.185298162646676,-0.11919238159958254],"CVE-2021-28092":[0.07922024727738904,-0.27896671295965914],"CVE-2021-29059":[-0.040314437646957295,-0.05120869834788058],"CVE-2021-32803":[0.10932933708256774,-0.16337416666324278],"CVE-2021-32804":[-0.06591981311754984,-0.21808273827392957],"CVE-2021-37701":[-0.014843939591989486,-0.1746772914936351],"CVE-2021-37712":[-0.02776398404167562,-0.2157517461935715],"CVE-2021-37713":[-0.016969690667937076,-0.2652108847237423],"CVE-2021-3805":[0.1842641780977304,-0.17344196505491435],"Deployment.default":[0.01797412489449567,0.22318035875005068],"GHSA-6chw-6frg-f759":[0.12358773803924555,-0.04714190534135164],"GHSA-6x33-pw7p-hmpq":[0.14125939234980936,-0.24413331152298287],"GHSA-8j8c-7jfh-h6hx":[-0.010171997683612679,-0.09071180849315547],"PRISMA-2021-0125":[0.11194566622445067,-0.2633866793350697],"deps":[-0.9293656183026212,0.3189711929956024],"ghcr.io/linuxserver/pixapop:v1.2-ls15":[0.042908729695448344,-0.13691790412922666],"nicholaswilde/pixapop":[0.013499522814856207,0.2979662175851239],"pixapop":[-1.0,0.3412915203491718]}},"id":"757650","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,8.1,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.3,null],"description":["nicholaswilde/pixapop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pixapop.default (container 0) - RELEASE-NAME-pixapop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

restorecommerce-store-front

Bokeh Plot Bokeh.set_log_level("info"); {"bb286a25-4712-4c49-b5f0-87535ebc5641":{"defs":[],"roots":{"references":[{"attributes":{},"id":"921321","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"921387"}},"size":{"value":20}},"id":"921388","type":"Circle"},{"attributes":{},"id":"921415","type":"NodesOnly"},{"attributes":{"data_source":{"id":"921359"},"glyph":{"id":"921388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921361"}},"id":"921360","type":"GlyphRenderer"},{"attributes":{},"id":"921337","type":"PanTool"},{"attributes":{},"id":"921410","type":"NodesOnly"},{"attributes":{"source":{"id":"921363"}},"id":"921365","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921387","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921397","type":"LabelSet"},{"attributes":{},"id":"921334","type":"BasicTicker"},{"attributes":{"axis":{"id":"921333"},"dimension":1,"ticker":null},"id":"921336","type":"Grid"},{"attributes":{},"id":"921340","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921343","type":"BoxAnnotation"},{"attributes":{},"id":"921341","type":"ResetTool"},{"attributes":{"below":[{"id":"921329"}],"center":[{"id":"921332"},{"id":"921336"}],"height":768,"left":[{"id":"921333"}],"renderers":[{"id":"921357"},{"id":"921397"}],"title":{"id":"921319"},"toolbar":{"id":"921344"},"width":1024,"x_range":{"id":"921321"},"x_scale":{"id":"921325"},"y_range":{"id":"921323"},"y_scale":{"id":"921327"}},"id":"921318","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"921402"},"major_label_policy":{"id":"921400"},"ticker":{"id":"921330"}},"id":"921329","type":"LinearAxis"},{"attributes":{"overlay":{"id":"921343"}},"id":"921339","type":"BoxZoomTool"},{"attributes":{"text":"restorecommerce-store-front"},"id":"921319","type":"Title"},{"attributes":{"overlay":{"id":"921417"}},"id":"921353","type":"BoxSelectTool"},{"attributes":{},"id":"921342","type":"HelpTool"},{"attributes":{},"id":"921403","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"921337"},{"id":"921338"},{"id":"921339"},{"id":"921340"},{"id":"921341"},{"id":"921342"},{"id":"921351"},{"id":"921352"},{"id":"921353"}]},"id":"921344","type":"Toolbar"},{"attributes":{"axis":{"id":"921329"},"ticker":null},"id":"921332","type":"Grid"},{"attributes":{},"id":"921338","type":"WheelZoomTool"},{"attributes":{},"id":"921420","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"921364"},"inspection_policy":{"id":"921410"},"layout_provider":{"id":"921366"},"node_renderer":{"id":"921360"},"selection_policy":{"id":"921415"}},"id":"921357","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/store-front:0.0.1","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23424","CVE-2021-23386","CVE-2020-28469","PRISMA-2021-0098"],"start":["restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","restorecommerce/store-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1","ghcr.io/restorecommerce/store-front:0.0.1"]},"selected":{"id":"921421"},"selection_policy":{"id":"921420"}},"id":"921363","type":"ColumnDataSource"},{"attributes":{},"id":"921400","type":"AllLabels"},{"attributes":{},"id":"921323","type":"DataRange1d"},{"attributes":{},"id":"921405","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"921359"}},"id":"921361","type":"CDSView"},{"attributes":{"callback":null},"id":"921352","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18153461851606223,-0.2280790440254123],"CKV_K8S_11":[0.23607342296842168,-0.2860060028346977],"CKV_K8S_12":[-0.027978552405295176,-0.25668115459361124],"CKV_K8S_13":[-0.03189665075198779,-0.3794507498325081],"CKV_K8S_20":[0.1822171257615911,-0.3241215188334068],"CKV_K8S_31":[0.03611601736641798,-0.41416849329541094],"CKV_K8S_38":[0.1900736848227805,-0.39112362914055543],"CKV_K8S_40":[-0.01622190041742891,-0.3191869155990968],"CKV_K8S_43":[0.11420930536487428,-0.42448283380841617],"CVE-2020-28469":[0.012164351530578436,0.36987719169841543],"CVE-2021-23386":[0.20444177188295007,0.3195629478403703],"CVE-2021-23424":[-0.03753536465484888,0.447268815108408],"CVE-2021-23440":[0.06471536741055314,0.4437364091512391],"CVE-2021-32803":[0.13882046978637633,0.3933494717571691],"CVE-2021-32804":[-0.11494490400383561,0.2864106167442352],"CVE-2021-36159":[0.129500747050621,0.28403373353438294],"CVE-2021-3711":[-0.1816153789535093,0.3463363570368759],"CVE-2021-3712":[-0.1107444956132794,0.4027284392117971],"CVE-2021-37701":[-0.07534095372267952,0.11150382270839171],"CVE-2021-37712":[-0.20249522114804835,0.2447671871255827],"CVE-2021-37713":[0.19526602034257834,0.2035100623845323],"Deployment.default":[0.07636850815121037,-0.21351018231759694],"PRISMA-2021-0098":[0.103120454410252,0.13019172288079206],"PRISMA-2021-0125":[-0.16703043065553397,0.15852852227171613],"deps":[-1.0,-0.7946130428629781],"ghcr.io/restorecommerce/store-front:0.0.1":[0.005687539236403987,0.22996945800464502],"restorecommerce/store-front":[0.09549444772477597,-0.3403511903148624]}},"id":"921366","type":"StaticLayoutProvider"},{"attributes":{},"id":"921330","type":"BasicTicker"},{"attributes":{},"id":"921402","type":"BasicTickFormatter"},{"attributes":{},"id":"921327","type":"LinearScale"},{"attributes":{"data_source":{"id":"921363"},"glyph":{"id":"921362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921365"}},"id":"921364","type":"GlyphRenderer"},{"attributes":{},"id":"921421","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921351","type":"HoverTool"},{"attributes":{},"id":"921325","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5],"description":["restorecommerce/store-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-store-front.default (container 0) - store-front","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph