CVE-2021-23840

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adfinis-barman

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-32027, CVE-2020-25695, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-26116, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"515f4457-4c3a-48f5-8967-477e1f8dd57f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2397","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"2397"}},"id":"2333","type":"BoxSelectTool"},{"attributes":{},"id":"2301","type":"DataRange1d"},{"attributes":{},"id":"2401","type":"Selection"},{"attributes":{"below":[{"id":"2309"}],"center":[{"id":"2312"},{"id":"2316"}],"height":768,"left":[{"id":"2313"}],"renderers":[{"id":"2337"},{"id":"2377"}],"title":{"id":"2299"},"toolbar":{"id":"2324"},"width":1024,"x_range":{"id":"2301"},"x_scale":{"id":"2305"},"y_range":{"id":"2303"},"y_scale":{"id":"2307"}},"id":"2298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"2310","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"2317"},{"id":"2318"},{"id":"2319"},{"id":"2320"},{"id":"2321"},{"id":"2322"},{"id":"2331"},{"id":"2332"},{"id":"2333"}]},"id":"2324","type":"Toolbar"},{"attributes":{"axis":{"id":"2309"},"ticker":null},"id":"2312","type":"Grid"},{"attributes":{},"id":"2303","type":"DataRange1d"},{"attributes":{"formatter":{"id":"2382"},"major_label_policy":{"id":"2380"},"ticker":{"id":"2310"}},"id":"2309","type":"LinearAxis"},{"attributes":{"source":{"id":"2343"}},"id":"2345","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"2339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"2377","type":"LabelSet"},{"attributes":{},"id":"2305","type":"LinearScale"},{"attributes":{"overlay":{"id":"2323"}},"id":"2319","type":"BoxZoomTool"},{"attributes":{},"id":"2399","type":"Selection"},{"attributes":{"edge_renderer":{"id":"2344"},"inspection_policy":{"id":"2390"},"layout_provider":{"id":"2346"},"node_renderer":{"id":"2340"},"selection_policy":{"id":"2395"}},"id":"2337","type":"GraphRenderer"},{"attributes":{"text":"adfinis-barman"},"id":"2299","type":"Title"},{"attributes":{"callback":null},"id":"2332","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"2367"}},"size":{"value":20}},"id":"2368","type":"Circle"},{"attributes":{},"id":"2307","type":"LinearScale"},{"attributes":{},"id":"2398","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2323","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ubcctlt/barman:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-32027","CVE-2020-25695","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-26116","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest"]},"selected":{"id":"2401"},"selection_policy":{"id":"2400"}},"id":"2343","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.40487405482548583,-0.026860192312438597],"CKV_K8S_14":[-0.41528052132219817,-0.12736493609480412],"CKV_K8S_20":[-0.4655616061979003,-0.059181826718072546],"CKV_K8S_22":[-0.3977590328400157,-0.05198799759632089],"CKV_K8S_23":[-0.3887160752042531,-0.10495682125802612],"CKV_K8S_28":[-0.46434932504106674,-0.09050562283370246],"CKV_K8S_29":[-0.4278433745087712,-0.01644527085686574],"CKV_K8S_30":[-0.4416877072715551,-0.14112583256019667],"CKV_K8S_31":[-0.39414242962913776,-0.15853730597555765],"CKV_K8S_37":[-0.4529790088902234,-0.11842411101457244],"CKV_K8S_38":[-0.4476038371281338,-0.03260675328015743],"CKV_K8S_40":[-0.38180592575223127,-0.13605136134454807],"CKV_K8S_43":[-0.42061053224614126,-0.15651909753389825],"CKV_K8S_8":[-0.4088435853587317,-0.07784455731401936],"CKV_K8S_9":[-0.4382482022606447,-0.057856410912031135],"CVE-2016-10228":[0.06916580358020612,-0.13992471617374197],"CVE-2016-2781":[0.015279483466032983,-0.1433516273224006],"CVE-2018-12886":[0.06560608336820341,-0.051162919639722734],"CVE-2018-7169":[0.11800213220863903,-0.0710114379699757],"CVE-2019-12290":[0.1371103251894537,0.16013609715878963],"CVE-2019-13627":[0.017439525041986502,-0.10849324247305733],"CVE-2019-14855":[-0.008578426233548712,-0.08927347950971484],"CVE-2019-1551":[0.1960796320171566,-0.03732345246848256],"CVE-2019-15847":[0.055900002279494945,0.1522322930472672],"CVE-2019-16168":[-0.009411342249879611,-0.12547658040968065],"CVE-2019-17543":[0.04357169380106083,-0.12276551847658147],"CVE-2019-19603":[-0.024090342525834797,-0.05861641633206244],"CVE-2019-19645":[0.019358063448589185,-0.021094127256941195],"CVE-2019-19923":[-0.048890439246349816,-0.07958446702927764],"CVE-2019-19924":[0.07810387098089892,-0.16456323097390638],"CVE-2019-19925":[0.15991604046023528,-0.010194557976237943],"CVE-2019-19959":[0.1920511976402268,0.0012567687316450953],"CVE-2019-20218":[0.2125154196866855,0.02483368621294651],"CVE-2019-20367":[-0.05611190394496129,0.003689744626594208],"CVE-2019-20454":[0.14946354912716026,-0.09319194929394527],"CVE-2019-25013":[0.08033112432755007,0.17316452531127602],"CVE-2019-3843":[0.2517881120647583,0.002866933585506899],"CVE-2019-3844":[0.2330330736254664,0.07936882806398898],"CVE-2020-10029":[0.12234456484322023,-0.1376619641717274],"CVE-2020-13434":[0.1271947026459468,0.13040292416046562],"CVE-2020-13435":[0.1566499100246556,-0.13601652902208278],"CVE-2020-13630":[0.08657313858097879,0.102460943649036],"CVE-2020-13631":[0.17050545706047895,-0.11757641788640212],"CVE-2020-13632":[-0.049794109155186596,0.08875300005587779],"CVE-2020-14155":[-0.026885664672787635,0.022998308755034013],"CVE-2020-15358":[0.10159297087746279,0.06297663695722673],"CVE-2020-1751":[0.21842244429498453,-0.013593035989394129],"CVE-2020-1752":[-0.01430700678500237,0.08701818645641857],"CVE-2020-1971":[0.21682278046960315,0.09911999008827369],"CVE-2020-24659":[0.010667832464632838,-0.06032780996635668],"CVE-2020-25692":[0.2359627376908965,-0.04552266355930171],"CVE-2020-25694":[0.10193363644589852,0.13913265305261907],"CVE-2020-25695":[0.23925244752890842,0.02490845684743886],"CVE-2020-25696":[0.2462642804092078,0.05088896245843239],"CVE-2020-25709":[0.08989123618786024,-0.12172562579678514],"CVE-2020-25710":[0.1447691048836102,-0.1563089010936498],"CVE-2020-26116":[-0.011745740560032684,0.14314525312554696],"CVE-2020-27350":[0.041484752263861724,-0.0860463350823221],"CVE-2020-27618":[0.20240587846085292,0.119366468494812],"CVE-2020-28196":[0.05067909876133765,0.06648180279473354],"CVE-2020-29361":[-0.05922644406596909,-0.050829329280261494],"CVE-2020-29362":[0.07991046787051997,-0.09002643524290832],"CVE-2020-29363":[0.19609048555263456,-0.12068133235147385],"CVE-2020-36221":[-0.06896372060771146,-0.020968043022511058],"CVE-2020-36222":[0.1200412679775501,-0.10821663902224424],"CVE-2020-36223":[-0.008935349535556148,0.11734515922901918],"CVE-2020-36224":[0.13757746000091842,-0.03880457822608636],"CVE-2020-36225":[-0.0322932019775814,-0.10558451176112058],"CVE-2020-36226":[-0.03859675159404748,0.11455989246601],"CVE-2020-36227":[0.07510561445951816,0.13912732886607151],"CVE-2020-36228":[0.2155117324514995,0.0559710727846021],"CVE-2020-36229":[-0.049766318363277384,0.04485612619621189],"CVE-2020-36230":[-0.03609286899521279,-0.028572194731595578],"CVE-2020-6096":[-0.018938718659472043,0.05813265492646715],"CVE-2021-20231":[0.16811788949049056,-0.0634494657358128],"CVE-2021-20232":[-0.06637306059010831,0.06598688855984942],"CVE-2021-20305":[0.15404374201223267,0.11869678929255176],"CVE-2021-23336":[0.042108015654157734,-0.156246312031977],"CVE-2021-23840":[0.23012836002639714,-0.06925481883197664],"CVE-2021-23841":[0.20257443635922293,-0.06596716000346486],"CVE-2021-24031":[0.01885592963630833,0.08269338576475908],"CVE-2021-27212":[-0.07478354398356629,0.02594371619731739],"CVE-2021-3177":[0.015186149158971712,0.034922140902322235],"CVE-2021-31879":[0.10674392072257205,-0.15923414835203298],"CVE-2021-32027":[0.18191880510342165,0.13611953472379618],"CVE-2021-3326":[0.10993137588485184,0.16762060224649244],"CVE-2021-33503":[0.24557834892298622,-0.02295060067342224],"CVE-2021-33560":[0.14114050877327153,0.029290969190331327],"CVE-2021-33574":[0.12498156312259028,0.09582658138647787],"CVE-2021-33910":[0.17511720046171644,0.09864450687889652],"CVE-2021-3426":[0.16124100255403973,0.15014041379935505],"CVE-2021-3449":[0.013948231398934169,0.15324866621274053],"CVE-2021-3520":[0.18933590225213381,-0.09261726993036072],"CVE-2021-3580":[0.15076232205786164,0.0701442066995609],"CVE-2021-35942":[-0.01221376544677738,-0.006419963898913602],"CVE-2021-36222":[0.21960727740477862,-0.09687479350680712],"CVE-2021-3711":[0.03710636123630878,0.1643026853403665],"CVE-2021-3712":[0.1807674307926751,0.04039591785558801],"CVE-2021-37750":[0.19097749020227917,0.07408223733935375],"CVE-2021-40528":[0.024473443636456843,0.12134656679632431],"CVE-2021-41617":[0.05158629605838065,0.10955931146677561],"Deployment.default":[-0.3274086274852838,-0.07295978010647429],"adfinis/barman":[-0.43273611869097356,-0.0924856366774406],"deps":[-0.8716016415183552,1.0],"ubcctlt/barman:latest":[0.07944918792007576,0.005058298110676402]}},"id":"2346","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"2331","type":"HoverTool"},{"attributes":{"formatter":{"id":"2385"},"major_label_policy":{"id":"2383"},"ticker":{"id":"2314"}},"id":"2313","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"2367","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"2339"},"glyph":{"id":"2368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"2341"}},"id":"2340","type":"GlyphRenderer"},{"attributes":{},"id":"2400","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["adfinis/barman",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-barman.default (container 0) - barman","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adfinis-vault-csi-provider

Bokeh Plot Bokeh.set_log_level("info"); {"9d722b77-3b3f-420d-b464-8c3121624592":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.057440569925787485,0.28199465179033706],"CKV_K8S_11":[0.17393990578445814,0.32745451983340335],"CKV_K8S_12":[0.03696772529373402,0.3585909544864406],"CKV_K8S_13":[0.19507519777480434,0.28889762413404235],"CKV_K8S_15":[0.18221685034234547,0.35825377548959303],"CKV_K8S_16":[0.06059593781889132,0.33656423128060164],"CKV_K8S_20":[0.08259760147460174,0.38898511501617533],"CKV_K8S_22":[0.08050321656025979,0.31029412765663755],"CKV_K8S_23":[0.1730738002409053,0.26109149639961743],"CKV_K8S_28":[0.11747701942899548,0.27842663731686157],"CKV_K8S_29":[0.02990549591229881,0.30089019089885216],"CKV_K8S_30":[0.10796524366862457,0.3778348227012589],"CKV_K8S_31":[0.14345158326570576,0.321391857248245],"CKV_K8S_37":[0.13537260839369347,0.38058883571525],"CKV_K8S_38":[0.023624400037127825,0.3304526719188952],"CKV_K8S_40":[0.15829077079731357,0.28746346066390593],"CKV_K8S_43":[0.2009746098728583,0.3210476258622359],"CKV_K8S_8":[0.06959859553675612,0.3657348861445301],"CKV_K8S_9":[0.1518800527700299,0.36054492180199327],"CVE-2016-10228":[-0.06597960483310414,-0.07508546832488143],"CVE-2016-2781":[0.013503564185902425,-0.12057959222113752],"CVE-2018-12886":[0.0023344500257376,-0.2654207402548638],"CVE-2018-7169":[-0.19265038600101214,-0.015602560016595017],"CVE-2019-10218":[-0.08711709977665695,-0.2579348704043773],"CVE-2019-12290":[-0.17304481311037892,-0.09163234292793641],"CVE-2019-13627":[-0.21790316683989214,-0.27665862087937715],"CVE-2019-14833":[-0.1809759360283168,-0.14149511862689704],"CVE-2019-14855":[-0.13157889605494313,-0.2651998739992953],"CVE-2019-14861":[-0.2629487555319848,-0.2204970598004431],"CVE-2019-14870":[-0.024960736386522853,-0.2917531071144118],"CVE-2019-14902":[-0.060910583744476686,-0.305270264357904],"CVE-2019-14907":[-0.18961514784260575,-0.2587000884715594],"CVE-2019-15847":[-0.2408044088274931,-0.09661144244939716],"CVE-2019-17543":[-0.21093516297806128,-0.19966337937479953],"CVE-2019-17594":[0.4431708567017589,0.04134038319415493],"CVE-2019-17595":[0.3581794367824264,-0.06726128792143296],"CVE-2019-18276":[0.41380341091440676,0.10223109687864691],"CVE-2019-19344":[-0.2741569289990633,-0.18084670539622805],"CVE-2019-20367":[-0.017251988461961593,-0.08572319795100745],"CVE-2019-25013":[-0.15816216537406064,-0.007843278718296797],"CVE-2019-3843":[-0.11212812291391633,-0.033408939395917533],"CVE-2019-3844":[-0.11680816420859365,-0.21467207856353096],"CVE-2020-10029":[0.018132640713433026,-0.16155648682541443],"CVE-2020-10704":[0.03288948614588946,-0.1950427496925234],"CVE-2020-10730":[-0.20889968108521326,-0.06911316950261094],"CVE-2020-10745":[-0.10783804553896244,-0.29005198995957876],"CVE-2020-10760":[-0.09313670916269312,-0.3170289496596066],"CVE-2020-14155":[-0.16071173120990173,-0.2420092584656018],"CVE-2020-14303":[-0.041355163607290246,-0.17593447008820254],"CVE-2020-14323":[-0.05038652356324748,-0.26886883349486346],"CVE-2020-14342":[-0.024085249207873572,-0.13234148791457834],"CVE-2020-14383":[-0.24544062857179824,-0.055920017923394155],"CVE-2020-1472":[-0.03483606646306453,-0.045861596463130996],"CVE-2020-1751":[0.02007624340584741,-0.23248849654603498],"CVE-2020-1752":[-0.006457692441464595,-0.19986433305772774],"CVE-2020-1971":[0.3963509970808846,-0.016732114522687254],"CVE-2020-24659":[-0.13430689888670116,-0.31549003287285304],"CVE-2020-27618":[-0.21723865214038998,-0.23448835959311787],"CVE-2020-28851":[0.4320681170334544,0.07272519077323508],"CVE-2020-28928":[0.4293596283724795,0.011754071378727936],"CVE-2020-6096":[-0.07266224695394702,-0.02277587863066272],"CVE-2021-20208":[-0.24597907937114685,-0.2507034145171831],"CVE-2021-20231":[-0.022167726280738796,-0.23974915228638724],"CVE-2021-20232":[-0.22158027114127013,-0.03137806911796458],"CVE-2021-20254":[-0.2750108831977913,-0.12131830680458978],"CVE-2021-20305":[-0.12121247474968497,-0.0019053294907841168],"CVE-2021-23840":[0.38534887864917783,0.12523342085800918],"CVE-2021-23841":[0.39786745474946517,-0.057652117765703],"CVE-2021-24031":[-0.12058990704939093,-0.07310170973832966],"CVE-2021-28831":[0.3813207757866852,0.07169064854738448],"CVE-2021-30139":[0.43255056065188724,-0.025484528363077328],"CVE-2021-3326":[-0.22460495437030145,-0.12311496472944111],"CVE-2021-33560":[-0.27392784307010704,-0.15157504755065823],"CVE-2021-33574":[-0.1889020378541593,-0.29751927236184467],"CVE-2021-33910":[-0.1585956184364234,-0.29578128191666875],"CVE-2021-3449":[0.10666571305978034,-0.0587900429380665],"CVE-2021-3450":[0.35708917429431336,-0.021499288864333145],"CVE-2021-3520":[-0.06179703544663746,-0.22132344437921683],"CVE-2021-3580":[-0.16962257658153626,-0.1956516325437897],"CVE-2021-35942":[-0.16791497231877586,-0.04632194863964188],"CVE-2021-36159":[0.35035523563597165,0.10960114833921421],"CVE-2021-36222":[-0.24581043592122678,-0.19138907141330852],"CVE-2021-3711":[0.11639810672398923,-0.07568951984371364],"CVE-2021-3712":[0.10217033224591364,-0.039168261947383876],"CVE-2021-37750":[-0.2261702039865424,-0.1570919799869764],"CVE-2021-39537":[0.3920839045394158,0.0323172480812845],"CVE-2021-40528":[-0.2692951971943828,-0.08512352621910169],"DaemonSet.default":[0.09963447903945433,0.2338910218429304],"adfinis/vault-csi-provider":[0.11447874058111246,0.3317539504207083],"deps":[-0.5174485055774639,0.9524123783491638],"hashicorp/secrets-store-csi-driver-provider-vault:0.0.7":[0.29580480725211894,0.031524357883460745],"k8s.gcr.io/csi-secrets-store/driver:v0.0.20":[-0.10634658743422971,-0.14421716910475393],"vault-csi-provider":[-0.540324512743295,1.0]}},"id":"9150","type":"StaticLayoutProvider"},{"attributes":{},"id":"9105","type":"DataRange1d"},{"attributes":{"axis":{"id":"9117"},"dimension":1,"ticker":null},"id":"9120","type":"Grid"},{"attributes":{},"id":"9125","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"9143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"9181","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9201","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"9171"}},"size":{"value":20}},"id":"9172","type":"Circle"},{"attributes":{"data_source":{"id":"9143"},"glyph":{"id":"9172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9145"}},"id":"9144","type":"GlyphRenderer"},{"attributes":{},"id":"9118","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"9135","type":"HoverTool"},{"attributes":{},"id":"9204","type":"UnionRenderers"},{"attributes":{},"id":"9203","type":"Selection"},{"attributes":{},"id":"9194","type":"NodesOnly"},{"attributes":{"data_source":{"id":"9147"},"glyph":{"id":"9146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9149"}},"id":"9148","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"9113"}],"center":[{"id":"9116"},{"id":"9120"}],"height":768,"left":[{"id":"9117"}],"renderers":[{"id":"9141"},{"id":"9181"}],"title":{"id":"9103"},"toolbar":{"id":"9128"},"width":1024,"x_range":{"id":"9105"},"x_scale":{"id":"9109"},"y_range":{"id":"9107"},"y_scale":{"id":"9111"}},"id":"9102","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"9202","type":"UnionRenderers"},{"attributes":{"source":{"id":"9147"}},"id":"9149","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"9171","type":"CategoricalColorMapper"},{"attributes":{},"id":"9121","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"9121"},{"id":"9122"},{"id":"9123"},{"id":"9124"},{"id":"9125"},{"id":"9126"},{"id":"9135"},{"id":"9136"},{"id":"9137"}]},"id":"9128","type":"Toolbar"},{"attributes":{"formatter":{"id":"9189"},"major_label_policy":{"id":"9187"},"ticker":{"id":"9118"}},"id":"9117","type":"LinearAxis"},{"attributes":{},"id":"9146","type":"MultiLine"},{"attributes":{},"id":"9126","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"9148"},"inspection_policy":{"id":"9194"},"layout_provider":{"id":"9150"},"node_renderer":{"id":"9144"},"selection_policy":{"id":"9199"}},"id":"9141","type":"GraphRenderer"},{"attributes":{"axis":{"id":"9113"},"ticker":null},"id":"9116","type":"Grid"},{"attributes":{},"id":"9114","type":"BasicTicker"},{"attributes":{"formatter":{"id":"9186"},"major_label_policy":{"id":"9184"},"ticker":{"id":"9114"}},"id":"9113","type":"LinearAxis"},{"attributes":{},"id":"9199","type":"NodesOnly"},{"attributes":{},"id":"9187","type":"AllLabels"},{"attributes":{"text":"adfinis-vault-csi-provider"},"id":"9103","type":"Title"},{"attributes":{},"id":"9186","type":"BasicTickFormatter"},{"attributes":{},"id":"9122","type":"WheelZoomTool"},{"attributes":{},"id":"9205","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9127","type":"BoxAnnotation"},{"attributes":{},"id":"9124","type":"SaveTool"},{"attributes":{},"id":"9184","type":"AllLabels"},{"attributes":{"callback":null},"id":"9136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,null,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.4,5.3,null],"description":["adfinis/vault-csi-provider",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-secrets-store-csi-driver.default (container 2) - liveness-probe","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adresservice-adresservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_23, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f139143-fc44-4880-a22f-7429fbb581e5":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"9791"},"glyph":{"id":"9820"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9793"}},"id":"9792","type":"GlyphRenderer"},{"attributes":{},"id":"9774","type":"HelpTool"},{"attributes":{},"id":"9769","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9775","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null,null],"description":["adresservice/adresservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

aerospike-aerospike-rest-client

CVE-2021-3711, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2020-17541, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-33037, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3f81a2e4-1360-401a-b37e-1886d5e881cb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"12365","type":"ResetTool"},{"attributes":{"formatter":{"id":"12429"},"major_label_policy":{"id":"12427"},"ticker":{"id":"12358"}},"id":"12357","type":"LinearAxis"},{"attributes":{},"id":"12361","type":"PanTool"},{"attributes":{},"id":"12366","type":"HelpTool"},{"attributes":{},"id":"12354","type":"BasicTicker"},{"attributes":{"below":[{"id":"12353"}],"center":[{"id":"12356"},{"id":"12360"}],"height":768,"left":[{"id":"12357"}],"renderers":[{"id":"12381"},{"id":"12421"}],"title":{"id":"12343"},"toolbar":{"id":"12368"},"width":1024,"x_range":{"id":"12345"},"x_scale":{"id":"12349"},"y_range":{"id":"12347"},"y_scale":{"id":"12351"}},"id":"12342","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"12387"}},"id":"12389","type":"CDSView"},{"attributes":{"axis":{"id":"12353"},"ticker":null},"id":"12356","type":"Grid"},{"attributes":{"formatter":{"id":"12426"},"major_label_policy":{"id":"12424"},"ticker":{"id":"12354"}},"id":"12353","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"12388"},"inspection_policy":{"id":"12434"},"layout_provider":{"id":"12390"},"node_renderer":{"id":"12384"},"selection_policy":{"id":"12439"}},"id":"12381","type":"GraphRenderer"},{"attributes":{},"id":"12424","type":"AllLabels"},{"attributes":{},"id":"12345","type":"DataRange1d"},{"attributes":{},"id":"12426","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03419267362599414,0.32960237022086136],"CKV_K8S_11":[0.05994569621463042,0.305900223305837],"CKV_K8S_12":[0.09044222688854679,0.3475798340130859],"CKV_K8S_13":[0.10503987430030975,0.31074208622143035],"CKV_K8S_14":[0.008680117370782087,0.3348296490238307],"CKV_K8S_15":[0.10201014089739933,0.3307750454656353],"CKV_K8S_20":[0.016496425705682806,0.3640728456317895],"CKV_K8S_22":[0.026631980218213405,0.3083058204617481],"CKV_K8S_23":[0.07183306395850472,0.3570830876663185],"CKV_K8S_28":[0.02265955403518563,0.3500883228867061],"CKV_K8S_31":[0.08727374468471515,0.3008305942833223],"CKV_K8S_37":[0.048588009928126896,0.36477685486703953],"CKV_K8S_38":[-0.0005720067898538734,0.31379973413600587],"CKV_K8S_40":[0.07729376178431294,0.325149460618683],"CKV_K8S_43":[-0.009137040832928387,0.33709059698245525],"CVE-2007-3716":[-0.00756122279770734,0.042859617993256854],"CVE-2008-1191":[-0.09714555073550961,-0.05610589962598852],"CVE-2008-3103":[-0.05074793966720743,-0.12561193694823744],"CVE-2008-3105":[0.08084827022003674,-0.14037271909020327],"CVE-2008-3109":[-0.03413659560146703,-0.10124730850446402],"CVE-2008-5347":[0.056571666473474023,-0.12678235978701463],"CVE-2008-5349":[0.08211194810509356,-0.09317607457220829],"CVE-2008-5352":[0.12311323352365176,-0.0883600951599581],"CVE-2008-5358":[-0.011981132286852006,-0.010451843079190452],"CVE-2018-1000654":[0.026956399525605922,0.03672832527711662],"CVE-2018-10237":[0.018986298658682593,-0.0016867622226872765],"CVE-2018-14498":[-0.10675476156166955,-0.15816982698394158],"CVE-2019-12900":[0.07007335589364792,-0.1657871126383171],"CVE-2019-14697":[0.08439688509226058,-0.05335037971059591],"CVE-2019-15133":[0.020024859494067668,-0.1965419315896667],"CVE-2019-1549":[0.11930075294905586,-0.04635468003081377],"CVE-2019-1551":[-0.07324596439709127,-0.17130196503349668],"CVE-2019-15847":[0.004054188168591589,0.0212387881228642],"CVE-2019-16168":[0.10489408504807345,-0.10186940128892807],"CVE-2019-19242":[0.04984984148892293,-0.15313128292555464],"CVE-2019-19244":[-0.11233463374516421,-0.07830636321553755],"CVE-2019-19645":[-0.0559159910923922,0.04787986333339791],"CVE-2019-19646":[-0.08741027429247636,-0.0016893402028318252],"CVE-2019-20367":[0.05840962492141316,-0.05686447537965319],"CVE-2019-2201":[-0.1388914394958556,-0.03943155871326091],"CVE-2019-2745":[0.04626197622329495,-0.01128013514082608],"CVE-2019-2762":[0.031225637765576773,-0.10404968009523048],"CVE-2019-2769":[0.11732696783513558,-0.06702743812721391],"CVE-2019-2949":[0.11138845237310517,-0.018582298129144845],"CVE-2019-2958":[-0.027277496488597716,0.05453191033082364],"CVE-2019-2989":[-0.06789952704534986,-0.09440590387083392],"CVE-2019-5018":[-0.08858951108899168,-0.11711212758172665],"CVE-2019-5094":[-0.05501543749527874,-0.004937602267544219],"CVE-2019-5188":[-0.1304917067915198,-0.01984063945820849],"CVE-2019-7317":[-0.03957915308924688,0.034224172236943996],"CVE-2019-8457":[0.10052538774438867,-0.03646457843767364],"CVE-2020-11655":[0.11598513569937866,-0.11786482614179927],"CVE-2020-11656":[0.10298948744076182,-0.13609076392659103],"CVE-2020-12403":[-0.040100030678161716,-0.196117723924908],"CVE-2020-13434":[0.07868375907050985,-0.11535631977861471],"CVE-2020-13435":[-0.10450298682882186,-0.02848445390459496],"CVE-2020-13630":[-0.05776916778172484,-0.14991364751441189],"CVE-2020-13631":[0.029209067964651426,-0.1353385553138575],"CVE-2020-13632":[-0.04320740691843494,-0.03204861917313961],"CVE-2020-13934":[-0.07021336208467786,-0.06294718925163865],"CVE-2020-13935":[0.043958613721137844,0.01710383807105341],"CVE-2020-13956":[-0.10558936822945066,-0.14024719569975475],"CVE-2020-14344":[-0.06421293876910328,0.017153136342370135],"CVE-2020-14363":[-0.13268395552546902,-0.11861408299796401],"CVE-2020-14583":[0.09610757676755766,-0.07448731026992082],"CVE-2020-14593":[-0.028832627331939975,-0.14900430015860833],"CVE-2020-14621":[0.09195690500504199,-0.010012423627178337],"CVE-2020-14803":[-0.06283987981729756,-0.1907376077869439],"CVE-2020-15358":[-0.12693379085901,-0.09982120115583884],"CVE-2020-15999":[0.06941689023286564,0.004957157288213779],"CVE-2020-17527":[0.04850538660028272,0.04273196494909277],"CVE-2020-17541":[-0.08123273208442088,-0.1415765835039604],"CVE-2020-1967":[0.012351077572120783,0.05388274166462868],"CVE-2020-1971":[-0.12074810583833426,-0.053501360020466016],"CVE-2020-2601":[0.09099576152052015,-0.15903489075856234],"CVE-2020-2604":[0.05373767337400331,-0.08610024132513967],"CVE-2020-2781":[0.0720016511578125,0.02839062000000129],"CVE-2020-2803":[0.03103376585743922,-0.03832369356964654],"CVE-2020-2805":[0.05704045366299475,-0.17985062140151103],"CVE-2020-28196":[-0.11788608190796075,-0.12737226035165242],"CVE-2020-2830":[-0.00027341243879384214,-0.20057284106195925],"CVE-2020-28928":[-0.04682899929222334,-0.17322596609171032],"CVE-2020-29361":[0.07051385462861999,-0.026101745337994944],"CVE-2020-29362":[-0.0776510174539287,-0.02955216770204435],"CVE-2020-29363":[0.09463758341301261,0.01165514289538095],"CVE-2020-5421":[0.040688349663401076,-0.18960464411743716],"CVE-2020-9484":[-0.11137657134355725,0.012573528836295837],"CVE-2021-23840":[-0.1411744460634398,-0.06478923206153643],"CVE-2021-23841":[-0.1411960989129709,-0.08574731504342266],"CVE-2021-24122":[-0.09375062995102217,0.02475111047753849],"CVE-2021-25122":[-0.004749463720163399,-0.12338674204542366],"CVE-2021-25329":[-0.02744869564935071,0.013974093622643104],"CVE-2021-30139":[0.0037141283895442126,-0.1503403098761418],"CVE-2021-30640":[0.005435749611987091,-0.17576841628101947],"CVE-2021-31535":[-0.07632463746321931,0.036920956345819635],"CVE-2021-33037":[-0.09085541073570715,-0.17214838005299987],"CVE-2021-3449":[-0.019428399822598336,-0.17260631958711473],"CVE-2021-3450":[-0.09713365916303165,-0.09480054140292284],"CVE-2021-3711":[0.02947684084672486,-0.16721386099588675],"CVE-2021-3712":[-0.01976054817056251,-0.19699604883830424],"CVE-2021-41079":[-0.11462401870003107,-0.005779851645311359],"Deployment.default":[0.03817066575388821,0.25539417893325084],"aerospike/aerospike-client-rest:latest":[-0.007961808992492889,-0.06643585459644841],"aerospike/aerospike-rest-client":[0.05125574564731204,0.3406321555998914],"deps":[0.03670441310501136,1.0]}},"id":"12390","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12441","type":"BoxAnnotation"},{"attributes":{},"id":"12442","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12411"}},"size":{"value":20}},"id":"12412","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"12411","type":"CategoricalColorMapper"},{"attributes":{},"id":"12439","type":"NodesOnly"},{"attributes":{"source":{"id":"12383"}},"id":"12385","type":"CDSView"},{"attributes":{},"id":"12434","type":"NodesOnly"},{"attributes":{},"id":"12429","type":"BasicTickFormatter"},{"attributes":{},"id":"12445","type":"Selection"},{"attributes":{"overlay":{"id":"12441"}},"id":"12377","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"12387"},"glyph":{"id":"12386"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12389"}},"id":"12388","type":"GlyphRenderer"},{"attributes":{},"id":"12358","type":"BasicTicker"},{"attributes":{"axis":{"id":"12357"},"dimension":1,"ticker":null},"id":"12360","type":"Grid"},{"attributes":{},"id":"12349","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12367","type":"BoxAnnotation"},{"attributes":{},"id":"12347","type":"DataRange1d"},{"attributes":{},"id":"12427","type":"AllLabels"},{"attributes":{},"id":"12443","type":"Selection"},{"attributes":{},"id":"12444","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","aerospike/aerospike-client-rest:latest","CVE-2021-3711","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2020-17541","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11655","CVE-2019-19244","CVE-2019-15847","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-33037","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest"]},"selected":{"id":"12445"},"selection_policy":{"id":"12444"}},"id":"12387","type":"ColumnDataSource"},{"attributes":{"text":"aerospike-aerospike-rest-client"},"id":"12343","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.3,8.3,8.3,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["aerospike/aerospike-rest-client",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-rest-client.default (container 0) - aerospike-rest-client","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

agnops-agnops

CVE-2021-3711, CVE-2020-14343, CVE-2021-36159, CVE-2021-39537, CVE-2021-36222, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-28196, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-20227, CVE-2020-28928, CVE-2020-15358, CVE-2020-28493, CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-26160, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8139039-f632-46ae-ab0d-86791cb87289":{"defs":[],"roots":{"references":[{"attributes":{},"id":"13399","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"13360"},"inspection_policy":{"id":"13406"},"layout_provider":{"id":"13362"},"node_renderer":{"id":"13356"},"selection_policy":{"id":"13411"}},"id":"13353","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13413","type":"BoxAnnotation"},{"attributes":{"source":{"id":"13359"}},"id":"13361","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,null,7.7,null,null],"description":["agnops/agnops",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webhook-manager.default (container 0) - webhook-manager","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

airflow-helm-airflow

CVE-2021-38540, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2019-17495, CVE-2021-37750, CVE-2021-3449, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CVE-2021-39537, CVE-2021-41581, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9928bde-e156-4c14-891f-6f6265940970":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"13977"},"dimension":1,"ticker":null},"id":"13980","type":"Grid"},{"attributes":{"text":"airflow-helm-airflow"},"id":"13963","type":"Title"},{"attributes":{"edge_renderer":{"id":"14008"},"inspection_policy":{"id":"14054"},"layout_provider":{"id":"14010"},"node_renderer":{"id":"14004"},"selection_policy":{"id":"14059"}},"id":"14001","type":"GraphRenderer"},{"attributes":{},"id":"14006","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22526666475247348,-0.2878108482111251],"CKV_K8S_11":[0.2971896832768656,-0.2274653975526808],"CKV_K8S_12":[0.3046081117518467,-0.25824618920171716],"CKV_K8S_13":[0.2696244003006519,-0.26668192365117543],"CKV_K8S_15":[0.29240426665943653,-0.2777456346945607],"CKV_K8S_20":[0.2868622260700503,-0.24699875175775707],"CKV_K8S_22":[0.2677865815197226,-0.3180905272136478],"CKV_K8S_28":[0.23787040671837925,-0.3080206729235861],"CKV_K8S_31":[0.261427324479897,-0.29234321099780364],"CKV_K8S_35":[0.2273312556405832,-0.33363616399742535],"CKV_K8S_37":[0.2566317231218827,-0.24380547369117253],"CKV_K8S_38":[0.2060499467649994,-0.328374862705353],"CKV_K8S_40":[0.27381542035011197,-0.22496747244255344],"CKV_K8S_43":[0.20763282630266605,-0.30764469479845263],"CKV_K8S_8":[0.24859555056148283,-0.32824686749690885],"CKV_K8S_9":[0.24312228323877152,-0.27002415113638084],"CVE-2016-10228":[-0.09310529122228944,-0.021024408167953774],"CVE-2016-2781":[-0.012911015730613285,-0.02754926398325803],"CVE-2016-9318":[-0.20862329340040806,0.014739926739139176],"CVE-2017-16932":[-0.20991108583607632,-0.01993064886125947],"CVE-2017-18258":[-0.12203840821511336,0.24076088383110558],"CVE-2018-12886":[-0.17353937788839716,-0.0010948946783617987],"CVE-2018-14404":[0.008876921781402185,0.2595810750121196],"CVE-2018-14567":[0.13934313931334488,0.13420297323717095],"CVE-2018-7169":[-0.14283514874849146,-0.0237075579566056],"CVE-2019-12290":[-0.07881493161227225,-0.05962717793872485],"CVE-2019-13115":[-0.16435808890082937,-0.021563477088540693],"CVE-2019-13627":[-0.09288306458175034,0.0014647718468139169],"CVE-2019-14855":[-0.017749345470810488,-0.06943167102655558],"CVE-2019-1551":[-0.13263275867483285,0.11271161373552646],"CVE-2019-15847":[-0.09022798183242671,-0.08064873825874556],"CVE-2019-16168":[-0.07280109176265345,0.25421158181939657],"CVE-2019-17495":[-0.25334479429166323,-0.171116342126986],"CVE-2019-17498":[-0.13071034856650005,-0.00571652811162513],"CVE-2019-17543":[-0.06903533876978461,-0.08264093188567098],"CVE-2019-19603":[-0.09454084236351436,-0.1233918198450721],"CVE-2019-19645":[-0.20068149185612416,-0.04700671697910003],"CVE-2019-19923":[0.027473376806087937,0.23698056956463623],"CVE-2019-19924":[-0.04244987069654957,-0.11394964165146433],"CVE-2019-19925":[0.12145571005606054,0.17239275335869036],"CVE-2019-19956":[0.11892995145643216,0.14901034280611017],"CVE-2019-19959":[-0.241437523642868,0.017689665158143228],"CVE-2019-20218":[-0.14853010423228047,0.22685513131354598],"CVE-2019-20367":[0.13460397903691512,0.00017650640837716582],"CVE-2019-20388":[-0.09649852729975852,0.24781472916437003],"CVE-2019-25013":[-0.10332734878374368,0.022338462477709535],"CVE-2019-3843":[0.005443428105575553,-0.019730458892773573],"CVE-2019-3844":[-0.11876550206155152,-0.023651623280841107],"CVE-2020-10029":[-0.05168513063646827,-0.0768960581038308],"CVE-2020-10531":[-0.004481499698450285,0.23879909115712666],"CVE-2020-10543":[0.048874109996167814,0.0077716001702655725],"CVE-2020-10878":[-0.08986393290532112,0.13610512836347047],"CVE-2020-11080":[-0.018579998878652824,0.0018169287150639375],"CVE-2020-11501":[0.08756489267773837,0.06263590774354137],"CVE-2020-12243":[-0.10447549018366671,0.16177542206685855],"CVE-2020-12723":[-0.1241334152469415,0.16437369373156338],"CVE-2020-13434":[-0.04918381068569038,0.25788173411098175],"CVE-2020-13435":[0.055709154308845016,0.23991273825847076],"CVE-2020-13630":[0.14664114556915622,0.05241162385867041],"CVE-2020-13631":[-0.0037690834128062743,-0.10540839201624017],"CVE-2020-13632":[0.08394250496388202,0.2177870232071082],"CVE-2020-13777":[0.06774558334782718,0.11174211786396347],"CVE-2020-14155":[-0.15993974582622628,0.056332704934591145],"CVE-2020-15358":[-0.026306201572338407,0.2547832180000048],"CVE-2020-1712":[-0.015434031143449644,0.11726456020652559],"CVE-2020-1751":[-0.1495123286248391,-0.042101357932823866],"CVE-2020-1752":[-0.036996052289004995,-0.0670621852941048],"CVE-2020-1967":[0.013202172845385223,0.1463069056422818],"CVE-2020-1971":[0.015607161935942597,0.08987999981823983],"CVE-2020-21913":[-0.1358961545570269,-0.10846980550120915],"CVE-2020-24659":[-0.07702387048731406,0.029254872079200342],"CVE-2020-24977":[0.1424755677796397,0.10898975149045907],"CVE-2020-25692":[0.037254560334641015,0.14494758146744313],"CVE-2020-25709":[-0.06282344361829757,0.18094719125037537],"CVE-2020-25710":[-0.13206635569526853,0.145289517101125],"CVE-2020-27350":[-0.06934479047308631,0.15434067755184153],"CVE-2020-27618":[-0.12339879289465559,0.03464463110860524],"CVE-2020-28196":[0.05231531303767196,-0.03358755045565505],"CVE-2020-29361":[-0.04478270878859459,0.1509892917624],"CVE-2020-29362":[0.03546164315598557,0.05854059931383588],"CVE-2020-29363":[-0.06432623433236223,0.12392635745660074],"CVE-2020-36221":[0.04351779338735845,0.09476589785841293],"CVE-2020-36222":[-0.03839236288472075,0.1797051137877799],"CVE-2020-36223":[0.06299960241517051,0.06792063891862424],"CVE-2020-36224":[-0.1694809951175832,0.11678821112300848],"CVE-2020-36225":[0.08629268383752071,0.02717815455248977],"CVE-2020-36226":[0.007243985203836321,-0.07341121560190923],"CVE-2020-36227":[-0.11162737424913433,0.1274159691764995],"CVE-2020-36228":[-0.01802141641857313,0.16910606683572393],"CVE-2020-36229":[0.01826627012442467,0.12013045066556016],"CVE-2020-36230":[-0.13564845930433558,-0.05773361833004923],"CVE-2020-3810":[0.07640735465874171,0.004646711844368109],"CVE-2020-6096":[-0.033477041423665796,-0.04387966174610612],"CVE-2020-7595":[-0.23816767478867612,0.07932624694716893],"CVE-2020-8169":[0.0726635603897467,0.08882313651623622],"CVE-2020-8177":[-0.1501101499686759,0.1237066841275506],"CVE-2020-8231":[-0.15437787969310446,0.14499439100147202],"CVE-2020-8285":[-0.08588068532423306,0.17567187613891277],"CVE-2020-8286":[0.06487439835230761,-0.015445951762913596],"CVE-2021-20231":[-0.1686023204460699,0.0392957206888223],"CVE-2021-20232":[-0.11653835810259489,-0.046726521254744614],"CVE-2021-20305":[-0.12375371169310188,0.06092196330026697],"CVE-2021-22876":[0.04782469735209959,0.03153632566401324],"CVE-2021-22946":[-0.10077852444968664,0.05172222761151782],"CVE-2021-22947":[-0.008689979968801578,-0.04829754298111289],"CVE-2021-23336":[-0.26954758783799554,-0.14712627340658468],"CVE-2021-23840":[0.005445163891280733,0.16666970573213108],"CVE-2021-23841":[-0.01973155199179091,0.1428211309607212],"CVE-2021-24031":[0.048156670807418644,0.12402335528975283],"CVE-2021-27212":[0.07065374442316387,0.042563869265185364],"CVE-2021-30535":[-0.18017800457635416,-0.0730405174842953],"CVE-2021-3156":[-0.17378138985832042,0.09830023634819766],"CVE-2021-3326":[-0.12925843738904078,0.012348275735337746],"CVE-2021-33503":[-0.21797831969483594,-0.2031783409567101],"CVE-2021-33560":[-0.15513779435410763,0.0031077024993959946],"CVE-2021-33574":[0.011078392384445447,-0.04829180602738238],"CVE-2021-33910":[-0.035849202344128445,-0.017252142768506486],"CVE-2021-3426":[-0.24144508914911195,-0.19500051046739916],"CVE-2021-3449":[-0.09047628654712545,-0.04211838740781587],"CVE-2021-3516":[0.08082944883200083,0.19053946954369252],"CVE-2021-3517":[-0.17759821698534356,0.20525563794299506],"CVE-2021-3518":[0.1469652594881434,0.08324671082282352],"CVE-2021-3520":[-0.05903842141651342,0.0025365807719302646],"CVE-2021-3537":[0.05217488352435161,0.21509718241192563],"CVE-2021-3541":[0.10644110002679001,0.19288333052962273],"CVE-2021-3580":[-0.06390713114793248,-0.021906786031274057],"CVE-2021-35942":[-0.1726839770675099,0.02206171450377247],"CVE-2021-36159":[0.03608239544906814,-0.45773568691270977],"CVE-2021-36222":[-0.056605996866516906,-0.045322172330869416],"CVE-2021-3711":[-0.02740297810488576,-0.13397512789745433],"CVE-2021-3712":[-0.010704821402358034,-0.128086334607549],"CVE-2021-37750":[-0.1413246666570996,0.050098857514541184],"CVE-2021-38540":[-0.1699883089083453,-0.23287177501064502],"CVE-2021-39537":[0.06731224461190455,-0.45252265867011743],"CVE-2021-40528":[-0.14863105876899516,0.026204500583709312],"CVE-2021-41581":[0.004783545350237296,-0.45314189002854455],"CVE-2021-41617":[-0.19888812258995717,-0.22290499187309737],"Deployment.default":[0.1819468530674324,-0.25088831635857123],"StatefulSet.default":[0.18335463178145692,-0.19964231872660243],"airflow":[0.9999999999999999,0.6458133229014718],"airflow-helm/airflow":[0.28488668103977033,-0.3009103553908352],"apache/airflow:2.1.2-python3.8":[-0.1077012365161368,-0.07407428047545032],"deps":[0.9981995770677236,0.6025639858734967],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.040897458186465036,0.06134285241417909],"docker.io/bitnami/redis:5.0.7-debian-10-r32":[-0.047681944180793516,0.03466716317603725],"ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0":[0.03822065928146718,-0.31528794946385685]}},"id":"14010","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"13981"},{"id":"13982"},{"id":"13983"},{"id":"13984"},{"id":"13985"},{"id":"13986"},{"id":"13995"},{"id":"13996"},{"id":"13997"}]},"id":"13988","type":"Toolbar"},{"attributes":{},"id":"13974","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"14031"}},"size":{"value":20}},"id":"14032","type":"Circle"},{"attributes":{},"id":"14063","type":"Selection"},{"attributes":{},"id":"14044","type":"AllLabels"},{"attributes":{"data_source":{"id":"14007"},"glyph":{"id":"14006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14009"}},"id":"14008","type":"GlyphRenderer"},{"attributes":{},"id":"13982","type":"WheelZoomTool"},{"attributes":{},"id":"14046","type":"BasicTickFormatter"},{"attributes":{},"id":"13978","type":"BasicTicker"},{"attributes":{},"id":"14049","type":"BasicTickFormatter"},{"attributes":{},"id":"14062","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13987","type":"BoxAnnotation"},{"attributes":{},"id":"13986","type":"HelpTool"},{"attributes":{},"id":"14065","type":"Selection"},{"attributes":{},"id":"13984","type":"SaveTool"},{"attributes":{},"id":"13965","type":"DataRange1d"},{"attributes":{"callback":null},"id":"13996","type":"TapTool"},{"attributes":{"formatter":{"id":"14046"},"major_label_policy":{"id":"14044"},"ticker":{"id":"13974"}},"id":"13973","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","airflow","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/airflow:2.1.2-python3.8","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","CVE-2021-38540","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2019-17495","CVE-2021-37750","CVE-2021-3449","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","CVE-2021-36159","CVE-2021-39537","CVE-2021-41581","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32"],"start":["airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-33910","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2020-10878","CVE-2020-10543","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551"]},"selected":{"id":"14065"},"selection_policy":{"id":"14064"}},"id":"14007","type":"ColumnDataSource"},{"attributes":{},"id":"13981","type":"PanTool"},{"attributes":{},"id":"14047","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"14003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"14041","type":"LabelSet"},{"attributes":{},"id":"14054","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,8.8,5.5,null,9.1,8.8,8.8,8.6,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["airflow-helm/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

airlock-helm-charts-microgateway

Bokeh Plot Bokeh.set_log_level("info"); {"87699ce5-6293-4fb7-934e-ca8832c11999":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.0650635223568995,-0.06777231740287464],"CKV_K8S_11":[-0.05308219275586872,0.05176425614354079],"CKV_K8S_12":[-0.13834158907500332,-0.13404399602233974],"CKV_K8S_13":[-0.027051594131308906,-0.00957249351745021],"CKV_K8S_14":[-0.2561419057985354,0.03613665028287296],"CKV_K8S_15":[-0.14178162590200852,-0.1090590114765719],"CKV_K8S_20":[-0.10827184291931692,0.062265806358877206],"CKV_K8S_22":[-0.06407100125794733,-0.004585745881559535],"CKV_K8S_23":[-0.18780299724441804,-0.027239301561858546],"CKV_K8S_28":[-0.03734872160593474,0.024245017329648958],"CKV_K8S_29":[-0.26780283281966605,-0.016293297887594684],"CKV_K8S_30":[-0.177046537156022,-0.08768198175229956],"CKV_K8S_31":[-0.12204479354565473,-0.07759305439394538],"CKV_K8S_35":[-0.21002032638971596,0.07106337161420388],"CKV_K8S_37":[-0.08149498952378603,0.04977386000524727],"CKV_K8S_38":[-0.09373399656035451,-0.10234457198549698],"CKV_K8S_40":[-0.12149986463677898,0.027737376816769424],"CKV_K8S_43":[-0.06090336654489098,-0.10190846351450761],"CKV_K8S_8":[-0.25790493957136335,-0.06981096567182812],"CKV_K8S_9":[-0.14486184161012586,0.06170770013726851],"CVE-2007-3716":[0.43441302185437364,-0.10128963263504212],"CVE-2008-1191":[0.3887580672512936,-0.1384112076689083],"CVE-2008-3103":[0.4301174282893544,0.047588199313397014],"CVE-2008-3105":[0.3807150983723359,0.07332881277980222],"CVE-2008-3109":[0.3331226493837441,-0.14322504404511377],"CVE-2008-5347":[0.3261905554496125,0.07631328797230148],"CVE-2008-5349":[0.4175307677851882,0.0005986151602546613],"CVE-2008-5352":[0.3899962955210787,-0.06063716503394598],"CVE-2008-5358":[0.4565009316461219,-0.0393045542980338],"CVE-2021-23840":[0.010204881628707297,-0.4033416855739059],"CVE-2021-23841":[-0.06006792229828905,-0.4054095559000667],"Deployment.default":[-0.026535808843289103,-0.04954110134954844],"Pod.default":[-0.1339225573713393,-0.018445022009200434],"StatefulSet.default":[-0.10075830188923597,-0.02329344548819998],"airlock-helm-charts/microgateway":[-0.14739305910879338,-0.020654656879104314],"deps":[-0.3862168649717455,0.9382357602050915],"docker.io/ergon/airlock-microgateway-configbuilder:2.1.2":[0.30456131087617766,-0.03383888584295018],"docker.io/ergon/airlock-microgateway:2.1.2":[-0.02101129737853242,-0.2754615563269285],"microgateway":[-0.3799347147911632,1.0]}},"id":"14334","type":"StaticLayoutProvider"},{"attributes":{},"id":"14310","type":"HelpTool"},{"attributes":{},"id":"14291","type":"DataRange1d"},{"attributes":{"overlay":{"id":"14311"}},"id":"14307","type":"BoxZoomTool"},{"attributes":{},"id":"14330","type":"MultiLine"},{"attributes":{"data_source":{"id":"14331"},"glyph":{"id":"14330"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14333"}},"id":"14332","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"14385"}},"id":"14321","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"14305"},{"id":"14306"},{"id":"14307"},{"id":"14308"},{"id":"14309"},{"id":"14310"},{"id":"14319"},{"id":"14320"},{"id":"14321"}]},"id":"14312","type":"Toolbar"},{"attributes":{},"id":"14378","type":"NodesOnly"},{"attributes":{},"id":"14387","type":"Selection"},{"attributes":{"source":{"id":"14327"}},"id":"14329","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14385","type":"BoxAnnotation"},{"attributes":{},"id":"14295","type":"LinearScale"},{"attributes":{},"id":"14306","type":"WheelZoomTool"},{"attributes":{},"id":"14302","type":"BasicTicker"},{"attributes":{"axis":{"id":"14301"},"dimension":1,"ticker":null},"id":"14304","type":"Grid"},{"attributes":{},"id":"14373","type":"BasicTickFormatter"},{"attributes":{},"id":"14371","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14311","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"14297"}],"center":[{"id":"14300"},{"id":"14304"}],"height":768,"left":[{"id":"14301"}],"renderers":[{"id":"14325"},{"id":"14365"}],"title":{"id":"14287"},"toolbar":{"id":"14312"},"width":1024,"x_range":{"id":"14289"},"x_scale":{"id":"14293"},"y_range":{"id":"14291"},"y_scale":{"id":"14295"}},"id":"14286","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_35","microgateway","Pod.default","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","CKV_K8S_15","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway:2.1.2","StatefulSet.default","CKV_K8S_35","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-23840","CVE-2021-23841"],"start":["airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","airlock-helm-charts/microgateway","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_15","StatefulSet.default","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway-configbuilder:2.1.2","docker.io/ergon/airlock-microgateway:2.1.2","docker.io/ergon/airlock-microgateway:2.1.2"]},"selected":{"id":"14389"},"selection_policy":{"id":"14388"}},"id":"14331","type":"ColumnDataSource"},{"attributes":{},"id":"14368","type":"AllLabels"},{"attributes":{},"id":"14305","type":"PanTool"},{"attributes":{},"id":"14388","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"14373"},"major_label_policy":{"id":"14371"},"ticker":{"id":"14302"}},"id":"14301","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"14327"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"14365","type":"LabelSet"},{"attributes":{},"id":"14293","type":"LinearScale"},{"attributes":{},"id":"14308","type":"SaveTool"},{"attributes":{"data_source":{"id":"14327"},"glyph":{"id":"14356"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14329"}},"id":"14328","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"14297"},"ticker":null},"id":"14300","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"14355","type":"CategoricalColorMapper"},{"attributes":{},"id":"14289","type":"DataRange1d"},{"attributes":{"formatter":{"id":"14370"},"major_label_policy":{"id":"14368"},"ticker":{"id":"14298"}},"id":"14297","type":"LinearAxis"},{"attributes":{"source":{"id":"14331"}},"id":"14333","type":"CDSView"},{"attributes":{},"id":"14298","type":"BasicTicker"},{"attributes":{},"id":"14370","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"14320","type":"TapTool"},{"attributes":{},"id":"14389","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"14355"}},"size":{"value":20}},"id":"14356","type":"Circle"},{"attributes":{},"id":"14309","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"14319","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.1,6.8,null,7.5,5.9,null],"description":["airlock-helm-charts/microgateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-microgateway-smoketest.default (container 0) - wget","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

alertmanager-gchat-alertmanager-gchat

Bokeh Plot Bokeh.set_log_level("info"); {"e3847e7c-7b7e-4cb9-a5ab-b4cb0f4194b1":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"16573"},{"id":"16574"},{"id":"16575"},{"id":"16576"},{"id":"16577"},{"id":"16578"},{"id":"16587"},{"id":"16588"},{"id":"16589"}]},"id":"16580","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"16623","type":"CategoricalColorMapper"},{"attributes":{},"id":"16636","type":"AllLabels"},{"attributes":{},"id":"16576","type":"SaveTool"},{"attributes":{},"id":"16654","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"16599"},"glyph":{"id":"16598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"16601"}},"id":"16600","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"16653"}},"id":"16589","type":"BoxSelectTool"},{"attributes":{},"id":"16655","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5],"description":["alertmanager-gchat/alertmanager-gchat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-alertmanager-gchat.default (container 0) - alertmanager-gchat","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

alvearie-ibm-fhir-server

Bokeh Plot Bokeh.set_log_level("info"); {"a704fbec-554f-4b6a-9eee-1506f655be2e":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"20453"}],"center":[{"id":"20456"},{"id":"20460"}],"height":768,"left":[{"id":"20457"}],"renderers":[{"id":"20481"},{"id":"20521"}],"title":{"id":"20443"},"toolbar":{"id":"20468"},"width":1024,"x_range":{"id":"20445"},"x_scale":{"id":"20449"},"y_range":{"id":"20447"},"y_scale":{"id":"20451"}},"id":"20442","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"20486","type":"MultiLine"},{"attributes":{},"id":"20445","type":"DataRange1d"},{"attributes":{},"id":"20526","type":"BasicTickFormatter"},{"attributes":{},"id":"20543","type":"Selection"},{"attributes":{},"id":"20449","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20541","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"20526"},"major_label_policy":{"id":"20524"},"ticker":{"id":"20454"}},"id":"20453","type":"LinearAxis"},{"attributes":{},"id":"20544","type":"UnionRenderers"},{"attributes":{"axis":{"id":"20457"},"dimension":1,"ticker":null},"id":"20460","type":"Grid"},{"attributes":{},"id":"20524","type":"AllLabels"},{"attributes":{},"id":"20529","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"20475","type":"HoverTool"},{"attributes":{"text":"alvearie-ibm-fhir-server"},"id":"20443","type":"Title"},{"attributes":{"callback":null},"id":"20476","type":"TapTool"},{"attributes":{},"id":"20461","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"20483"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"20521","type":"LabelSet"},{"attributes":{},"id":"20465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.15895117023946295,0.13722682869625774],"CKV_K8S_11":[-0.1549608137670046,0.18958381510354844],"CKV_K8S_12":[-0.06663263051997352,0.19862226193313587],"CKV_K8S_13":[-0.13100785199610393,0.20481492217228975],"CKV_K8S_15":[-0.17380242494630677,0.17368163327042768],"CKV_K8S_20":[-0.2042768607877467,0.31307496172429333],"CKV_K8S_22":[-0.15382656824599322,0.16639118315238133],"CKV_K8S_28":[-0.22892939695870304,0.29051718707858615],"CKV_K8S_29":[-0.12768791187297474,0.26484989603647124],"CKV_K8S_31":[-0.09967237201949065,0.20196655736656066],"CKV_K8S_35":[-0.09683550942750117,0.2208985170821602],"CKV_K8S_37":[-0.17387180149494974,0.3246137147357574],"CKV_K8S_38":[-0.08213623535071846,0.17488104041426275],"CKV_K8S_40":[-0.1172770526093042,0.19069826658798938],"CKV_K8S_43":[-0.13142940559510005,0.17358560598995185],"CVE-2016-10228":[0.329345469449533,-0.04012510179029007],"CVE-2016-2781":[0.2535603384925573,-0.05626507783962518],"CVE-2016-9318":[0.15422566559567186,0.03587401568059784],"CVE-2017-16932":[0.2971088466878709,-0.06141711321014728],"CVE-2018-12886":[0.16115924235504428,0.07627814663591179],"CVE-2018-7169":[0.25846713689164746,0.01712955101532437],"CVE-2019-12290":[0.25883650187859425,-0.13514670188821096],"CVE-2019-13115":[0.3396300836470044,0.025420504822610428],"CVE-2019-13627":[0.3479562705586397,-0.015134053514320232],"CVE-2019-14855":[0.2734537443069147,-0.09349642354984156],"CVE-2019-15847":[0.3181749591972972,-0.0013339769663302402],"CVE-2019-17498":[0.30002424115465387,0.031645164369040656],"CVE-2019-17543":[0.21586750346637737,0.11022106725747373],"CVE-2019-19603":[0.16827908260599686,-0.06110351840231888],"CVE-2019-19645":[0.3347714111835223,-0.07002387763164529],"CVE-2019-19924":[0.19091663007751702,-0.13081614630773913],"CVE-2019-20838":[-0.12717082577525007,-0.0575846577926056],"CVE-2019-25013":[0.22587972643655624,-0.14100420844063993],"CVE-2019-3843":[0.18537375131564818,0.10195273710721064],"CVE-2019-3844":[0.29036406227319095,-0.12230000966349706],"CVE-2020-10029":[0.27654287166040664,0.10043152195207818],"CVE-2020-11080":[0.2406202785347583,0.07600625077857062],"CVE-2020-12762":[-0.13079905421010682,-0.09576929685075065],"CVE-2020-13631":[0.28596302799080914,-0.020185368281041883],"CVE-2020-14155":[0.036610709484186085,-0.07508530149863578],"CVE-2020-16135":[-0.14119742008983774,-0.1441385513330187],"CVE-2020-1751":[0.3238222344896254,0.057404691272797105],"CVE-2020-1752":[0.314792236221672,-0.09738996889880341],"CVE-2020-21913":[0.2475416381242569,0.11472018998799721],"CVE-2020-27618":[0.19370662003702066,-0.09626120327372081],"CVE-2020-29582":[-0.1617134020298975,-0.2062281957491154],"CVE-2020-6096":[0.2740336963544676,0.059076637603014084],"CVE-2021-22922":[-0.03855610058530343,-0.22982523344273115],"CVE-2021-22923":[-0.07201943374480604,-0.23607379813923063],"CVE-2021-22946":[0.04714814657811566,-0.058650566784692194],"CVE-2021-22947":[0.033124640562930144,-0.03804619506009307],"CVE-2021-23840":[-0.050415789026521926,-0.15425420341305504],"CVE-2021-23841":[-0.11292393634167636,-0.12606182822267745],"CVE-2021-28153":[-0.15316979737409897,-0.07970457071061511],"CVE-2021-30535":[0.2351481552862447,-0.10208622918290366],"CVE-2021-3326":[0.20822244292289663,0.05476169617811269],"CVE-2021-33560":[-0.08205092837380784,-0.16387641950967108],"CVE-2021-33574":[0.04502263566096073,-0.08973440221041974],"CVE-2021-3445":[-0.1570979680102931,-0.118608975837281],"CVE-2021-3580":[-0.11376323607903713,-0.1605868269484995],"CVE-2021-35942":[0.02906194042087112,-0.05580583989465289],"CVE-2021-36159":[-0.48599786188422145,-0.15754268970992086],"CVE-2021-36222":[-0.13119727330999884,-0.22613913885702552],"CVE-2021-3711":[-0.4287610487830768,-0.03208928925137089],"CVE-2021-3712":[-0.22102496938563843,-0.10441988426626365],"CVE-2021-37750":[0.07982655274696167,-0.09442148398455896],"CVE-2021-40528":[0.30309464596514796,0.08275210148825532],"Deployment.default":[-0.061272877058129636,0.11033764726099],"Job.default":[-0.11376150730895633,0.13733805508631075],"PRISMA-2021-0081":[-0.1021061303291299,-0.24138908948742144],"Pod.default":[-0.4974620678040232,-0.11331063479971253],"StatefulSet.default":[-0.16813220140690335,0.24323919850747244],"alvearie/ibm-fhir-server":[-0.15034707629788197,0.23220355906591045],"deps":[-1.0,-0.14574129494883659],"docker.io/bitnami/postgresql:13.4.0-debian-10-r54":[0.19899459334287595,-0.014002970275554702],"docker.io/curlimages/curl:7.78.0":[-0.3958709164840004,-0.11074207858709852],"ibm-fhir-server":[-0.9353162688248765,-0.13572003433660682],"ibmcom/ibm-fhir-schematool:4.9.2":[-0.07592168206886457,-0.07064265768934704],"ibmcom/ibm-fhir-server:4.9.2":[-0.06732395554077504,-0.11191403898121434]}},"id":"20490","type":"StaticLayoutProvider"},{"attributes":{},"id":"20539","type":"NodesOnly"},{"attributes":{},"id":"20454","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_10","CKV_K8S_12","CKV_K8S_29","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","ibm-fhir-server","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_10","CKV_K8S_12","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","ibmcom/ibm-fhir-server:4.9.2","Job.default","Job.default","CKV_K8S_29","ibmcom/ibm-fhir-schematool:4.9.2","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","PRISMA-2021-0081","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-22922","CVE-2021-3445","CVE-2021-23841","CVE-2021-22923","CVE-2020-29582","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","docker.io/curlimages/curl:7.78.0","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","Pod.default","CVE-2021-3711","CVE-2021-36159"],"start":["alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","deps","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_35","CKV_K8S_35","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_10","CKV_K8S_12","Job.default","Job.default","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","CVE-2021-37750","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-22946","CVE-2021-22946","CVE-2021-22947","CVE-2021-22947","CVE-2020-14155","CVE-2020-14155","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-3712","CVE-2021-3445","CVE-2021-23841","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0"]},"selected":{"id":"20545"},"selection_policy":{"id":"20544"}},"id":"20487","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"20541"}},"id":"20477","type":"BoxSelectTool"},{"attributes":{},"id":"20447","type":"DataRange1d"},{"attributes":{"source":{"id":"20487"}},"id":"20489","type":"CDSView"},{"attributes":{},"id":"20458","type":"BasicTicker"},{"attributes":{"axis":{"id":"20453"},"ticker":null},"id":"20456","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"20511"}},"size":{"value":20}},"id":"20512","type":"Circle"},{"attributes":{},"id":"20462","type":"WheelZoomTool"},{"attributes":{},"id":"20466","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"20461"},{"id":"20462"},{"id":"20463"},{"id":"20464"},{"id":"20465"},{"id":"20466"},{"id":"20475"},{"id":"20476"},{"id":"20477"}]},"id":"20468","type":"Toolbar"},{"attributes":{"overlay":{"id":"20467"}},"id":"20463","type":"BoxZoomTool"},{"attributes":{"source":{"id":"20483"}},"id":"20485","type":"CDSView"},{"attributes":{},"id":"20534","type":"NodesOnly"},{"attributes":{},"id":"20545","type":"Selection"},{"attributes":{"formatter":{"id":"20529"},"major_label_policy":{"id":"20527"},"ticker":{"id":"20458"}},"id":"20457","type":"LinearAxis"},{"attributes":{"data_source":{"id":"20487"},"glyph":{"id":"20486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"20489"}},"id":"20488","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20467","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"20511","type":"CategoricalColorMapper"},{"attributes":{},"id":"20542","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.4,5.9,5.7,5.3,7.5,5.9,5.3,null,null,null,9.8,9.1,null],"description":["alvearie/ibm-fhir-server",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables","Image Pull Policy should be Always","CPU limits should be set","Memory limits should be set","Ensure that Service Account Tokens are only mounted where necessary"

View BlastRadius Graph

anchore-charts-anchore-admission-controller

CVE-2021-3711, CVE-2021-36159, CVE-2021-3712, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-17525, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a182f284-992f-4331-b4f2-c237bac3b253":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"21771","type":"HoverTool"},{"attributes":{"overlay":{"id":"21763"}},"id":"21759","type":"BoxZoomTool"},{"attributes":{"source":{"id":"21783"}},"id":"21785","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","anchore/kubernetes-admission-controller:v0.3.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_14","cfssl/cfssl:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-17525","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","CVE-2021-3711","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest"]},"selected":{"id":"21841"},"selection_policy":{"id":"21840"}},"id":"21783","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21763","type":"BoxAnnotation"},{"attributes":{},"id":"21757","type":"PanTool"},{"attributes":{},"id":"21839","type":"Selection"},{"attributes":{"formatter":{"id":"21825"},"major_label_policy":{"id":"21823"},"ticker":{"id":"21754"}},"id":"21753","type":"LinearAxis"},{"attributes":{},"id":"21820","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"21807","type":"CategoricalColorMapper"},{"attributes":{},"id":"21743","type":"DataRange1d"},{"attributes":{},"id":"21750","type":"BasicTicker"},{"attributes":{},"id":"21835","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21837","type":"BoxAnnotation"},{"attributes":{},"id":"21840","type":"UnionRenderers"},{"attributes":{"below":[{"id":"21749"}],"center":[{"id":"21752"},{"id":"21756"}],"height":768,"left":[{"id":"21753"}],"renderers":[{"id":"21777"},{"id":"21817"}],"title":{"id":"21739"},"toolbar":{"id":"21764"},"width":1024,"x_range":{"id":"21741"},"x_scale":{"id":"21745"},"y_range":{"id":"21743"},"y_scale":{"id":"21747"}},"id":"21738","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18891181179983024,-0.34242086091588414],"CKV_K8S_11":[-0.22921428776948966,-0.3405936019219072],"CKV_K8S_12":[-0.17333190735361456,-0.3860985786397085],"CKV_K8S_13":[-0.21023653135672257,-0.3357723335616229],"CKV_K8S_14":[-0.12188941149762746,-0.4097283192618688],"CKV_K8S_15":[-0.2224846367992562,-0.4650463844682083],"CKV_K8S_20":[-0.14461357149885354,-0.4032603491714774],"CKV_K8S_22":[-0.21550115863410363,-0.3612317730092187],"CKV_K8S_23":[-0.1306844886015013,-0.383744591671745],"CKV_K8S_28":[-0.22781570347821037,-0.3795814965631712],"CKV_K8S_29":[-0.2126254783958827,-0.3938750109846006],"CKV_K8S_30":[-0.23709057820401788,-0.3597289022499116],"CKV_K8S_31":[-0.1607741282451016,-0.41013022845512465],"CKV_K8S_37":[-0.15216982200591034,-0.38265247803060415],"CKV_K8S_38":[-0.1681189862966443,-0.356649065626744],"CKV_K8S_40":[-0.14466380661055325,-0.36359394850746407],"CKV_K8S_43":[-0.17944630129307265,-0.4140886631303557],"CKV_K8S_8":[-0.24855441701148856,-0.4500199738805166],"CVE-2016-10228":[0.1181817072372193,0.04621539568916718],"CVE-2016-2781":[0.19632918803294833,0.09930516563992284],"CVE-2018-12886":[0.06769558752621194,0.11159543430557343],"CVE-2018-7169":[-0.09813304647510025,0.013129997236601895],"CVE-2019-12290":[-0.0741006741225405,0.008536239648691995],"CVE-2019-13115":[0.019821339761572045,0.0135629812375941],"CVE-2019-13627":[0.09657198544705978,0.0769992859775915],"CVE-2019-14855":[-0.09013143133623557,0.11502237045814936],"CVE-2019-1551":[0.017080579456558654,0.21609765956673732],"CVE-2019-15847":[0.1601949692101809,0.02249631992028909],"CVE-2019-16168":[-0.040147959072490184,0.10386120591043392],"CVE-2019-17498":[-0.051696537408573065,-0.011835869722460318],"CVE-2019-17543":[0.12918074950936737,0.177916302619878],"CVE-2019-19603":[0.17868541237125957,-0.015532905703921133],"CVE-2019-19645":[0.13077125557092315,0.020476094071588447],"CVE-2019-19923":[0.18281100071892123,0.0736071914028154],"CVE-2019-19924":[-0.02206502773080738,0.00015612761262600626],"CVE-2019-19925":[-0.040244546455836375,0.14005674158672848],"CVE-2019-19959":[0.02594587626513733,-0.0682568740981905],"CVE-2019-20218":[0.03697186332048409,0.1383384300711944],"CVE-2019-20367":[0.014561033342886302,0.10606709035948518],"CVE-2019-20454":[0.00526451079742611,-0.01510470323871484],"CVE-2019-20907":[0.09732352144906314,0.1902028632067901],"CVE-2019-25013":[-0.10130681442165825,0.13243516413659723],"CVE-2019-3843":[-0.02332980852471001,-0.057878631551931466],"CVE-2019-3844":[-0.004084818216119014,0.1887304405641828],"CVE-2020-10029":[0.06936913868394919,-0.08132091218840047],"CVE-2020-10543":[0.18622669599253994,0.11557816127356396],"CVE-2020-10878":[0.1256102500077387,-0.07018242278793645],"CVE-2020-11008":[0.17435314940863927,0.1597801500233795],"CVE-2020-11080":[0.1901599955684918,0.13541092559797688],"CVE-2020-11501":[0.05214698786705424,-0.058040399236104205],"CVE-2020-12243":[-0.017110575881797582,0.16348992568797802],"CVE-2020-12723":[0.07155543813734136,0.19201774928386392],"CVE-2020-13434":[-0.08026089543182287,0.16652273008913854],"CVE-2020-13435":[0.10534201367623366,-0.04370917651938055],"CVE-2020-13630":[0.04734973599411469,0.1666834307506701],"CVE-2020-13631":[-0.0864312906547568,0.09160372044790611],"CVE-2020-13632":[-0.042985914167467144,0.20137609200260528],"CVE-2020-13777":[0.16192238131033415,0.08651242562883188],"CVE-2020-14155":[-0.0636117861664755,0.1845596500871686],"CVE-2020-15358":[-0.03599517264957612,0.17851867557598836],"CVE-2020-1712":[0.04976418198039826,-0.021931521070591337],"CVE-2020-1751":[-0.06451245193209405,0.1264178354272815],"CVE-2020-1752":[-0.01565752922045768,0.11046590512862596],"CVE-2020-17525":[-0.11277383644187691,0.09913294955984413],"CVE-2020-1967":[0.12988321086645632,0.08628785761160443],"CVE-2020-1971":[0.03672486192408731,0.22393992471058857],"CVE-2020-24659":[0.16487018211324694,0.047061671034838506],"CVE-2020-25692":[0.2069851748703529,0.08043510328852962],"CVE-2020-25709":[0.015762935735679235,0.1639800458576291],"CVE-2020-25710":[-0.05022241221116405,-0.03696564771822708],"CVE-2020-27350":[0.13843517781207587,0.19666924861099355],"CVE-2020-27618":[0.10394165429792568,0.1687754328533801],"CVE-2020-28196":[-0.005643904408251851,0.1397649735096964],"CVE-2020-29361":[0.11837908209384251,0.14695478735379722],"CVE-2020-29362":[-0.04590900405401582,0.017515088234471957],"CVE-2020-29363":[-0.07937190799950469,0.03513962234249621],"CVE-2020-36221":[0.056208745441952195,0.21849190660343384],"CVE-2020-36222":[-0.03029860546953649,0.06876918417473453],"CVE-2020-36223":[0.11744618205028355,0.1141208452199969],"CVE-2020-36224":[-0.1117402323672369,0.05919292037850101],"CVE-2020-36225":[0.07603964786976178,0.22198582455656196],"CVE-2020-36226":[0.08809925212908874,0.13580544653081997],"CVE-2020-36227":[0.18912947992820311,0.003915487357241818],"CVE-2020-36228":[-0.05593335762704769,0.1598712176259343],"CVE-2020-36229":[0.11749461068245508,0.20535202143098788],"CVE-2020-36230":[0.09732678794092554,-0.08288083989002404],"CVE-2020-3810":[-0.026051472224274168,-0.030266260460614737],"CVE-2020-5260":[-0.021267208028414527,0.20501735212646408],"CVE-2020-6096":[-0.07493782754210483,0.06342944630516464],"CVE-2020-8169":[-0.06158813484689714,0.09171741620717336],"CVE-2020-8177":[0.047093892723940156,0.1943653507521958],"CVE-2020-8231":[-0.10344493673853081,0.03720840950460172],"CVE-2020-8285":[0.09287263408624186,-0.06199646575117421],"CVE-2020-8286":[0.0672146801241267,0.00033549388079311067],"CVE-2020-8492":[-0.08361281473245896,0.14523758929001965],"CVE-2021-20231":[0.00043579604694697025,-0.047175641018917934],"CVE-2021-20232":[0.15630170609621188,-0.04982786052775356],"CVE-2021-20305":[0.15636284018364843,0.10969004459132105],"CVE-2021-21300":[-0.0035193568859001314,0.21819215293636862],"CVE-2021-22876":[0.13312517262405424,-0.024469987519057775],"CVE-2021-22946":[0.15923677069191275,-0.0016198204131110856],"CVE-2021-22947":[0.16192925343110545,-0.02877551262531035],"CVE-2021-23336":[-0.05171465165151832,0.046557372190511384],"CVE-2021-23840":[0.09643999897679248,0.21466262238800038],"CVE-2021-23841":[0.1662329107162744,0.13554187903050235],"CVE-2021-24031":[0.1874896786768144,0.04087131589852765],"CVE-2021-27212":[0.13243222916137867,-0.048648219973921505],"CVE-2021-27218":[0.14018946645557917,0.13122201367169578],"CVE-2021-27219":[0.19724494369665582,0.023750991383472295],"CVE-2021-28153":[0.02263418112930221,0.1903448541688634],"CVE-2021-3177":[0.07386937038530882,-0.04399917403681034],"CVE-2021-31879":[0.07417027363023497,0.16253533932220884],"CVE-2021-3326":[-0.014087519719622797,0.037125824017506796],"CVE-2021-33560":[-0.10072057716768773,0.07446908389622438],"CVE-2021-33574":[0.04368780920432152,-0.08356951349616007],"CVE-2021-33910":[0.14660369617964664,0.06109078702747004],"CVE-2021-3449":[0.004094835745035127,-0.07434934010656508],"CVE-2021-3520":[0.1473922124935432,0.1573166712135297],"CVE-2021-3580":[0.02758604404714299,-0.037862143000939014],"CVE-2021-35942":[0.0963048052500824,-0.01811264813170916],"CVE-2021-36159":[-0.25729192932739914,-0.23539315395010807],"CVE-2021-36222":[-0.07806808742550816,-0.015105125274166705],"CVE-2021-3711":[-0.0819562666794839,-0.0862055257524454],"CVE-2021-3712":[-0.06611436880456117,-0.09786630423176917],"CVE-2021-37750":[0.15771343391829779,0.1789924224814068],"CVE-2021-40330":[0.08923235838706134,0.023440539672220498],"CVE-2021-40528":[0.1243540393758332,-0.0035964604037464066],"CVE-2021-41617":[0.2025244868419239,0.05727893055565308],"Deployment.default":[-0.19174783780962568,-0.3697041354623451],"Job.default":[-0.13757716792575714,-0.29352842423086295],"anchore-charts/anchore-admission-controller":[-0.19359986386998587,-0.39888608579774426],"anchore/kubernetes-admission-controller:v0.3.0":[-0.1564087901645788,-0.2098368798997235],"cfssl/cfssl:latest":[0.04284832416353451,0.06434699267857015],"deps":[-1.0,0.4310028135768095]}},"id":"21786","type":"StaticLayoutProvider"},{"attributes":{},"id":"21745","type":"LinearScale"},{"attributes":{},"id":"21761","type":"ResetTool"},{"attributes":{},"id":"21825","type":"BasicTickFormatter"},{"attributes":{},"id":"21754","type":"BasicTicker"},{"attributes":{},"id":"21841","type":"Selection"},{"attributes":{"callback":null},"id":"21772","type":"TapTool"},{"attributes":{},"id":"21822","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"21784"},"inspection_policy":{"id":"21830"},"layout_provider":{"id":"21786"},"node_renderer":{"id":"21780"},"selection_policy":{"id":"21835"}},"id":"21777","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"21779"},"glyph":{"id":"21808"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"21781"}},"id":"21780","type":"GlyphRenderer"},{"attributes":{},"id":"21830","type":"NodesOnly"},{"attributes":{"axis":{"id":"21749"},"ticker":null},"id":"21752","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"21757"},{"id":"21758"},{"id":"21759"},{"id":"21760"},{"id":"21761"},{"id":"21762"},{"id":"21771"},{"id":"21772"},{"id":"21773"}]},"id":"21764","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.4,null,9.8,9.8,9.8,9.1,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["anchore-charts/anchore-admission-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-anchore-admission-controller.default (container 0) - anchore-admission-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anchore-charts-anchore-engine

CVE-2021-3520, CVE-2019-12900, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2019-5827, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2018-8740, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-12762, CVE-2021-22946, CVE-2021-3445, CVE-2021-21334, CVE-2021-22947, CVE-2020-12692, CVE-2020-15257, CVE-2018-14432, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b6667ce-729a-4ed6-8dc6-316e9a5e11cd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"22164","type":"UnionRenderers"},{"attributes":{},"id":"22144","type":"AllLabels"},{"attributes":{"callback":null},"id":"22096","type":"TapTool"},{"attributes":{"overlay":{"id":"22161"}},"id":"22097","type":"BoxSelectTool"},{"attributes":{},"id":"22082","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"22087","type":"BoxAnnotation"},{"attributes":{},"id":"22162","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"22095","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.9,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,8.8,8.8,8.8,7.8,7.5,6.4,6.3,6.1,5.4,5.3,5.3,7.5,5.9,5.3,null],"description":["anchore-charts/anchore-engine",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

apache-iotdb-single-node-apache-iotdb

Bokeh Plot Bokeh.set_log_level("info"); {"17ee72ab-5d0e-40d1-912d-c6f91b62e056":{"defs":[],"roots":{"references":[{"attributes":{},"id":"24746","type":"NodesOnly"},{"attributes":{},"id":"24738","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"24741"},"major_label_policy":{"id":"24739"},"ticker":{"id":"24670"}},"id":"24669","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"24753","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"24665"}],"center":[{"id":"24668"},{"id":"24672"}],"height":768,"left":[{"id":"24669"}],"renderers":[{"id":"24693"},{"id":"24733"}],"title":{"id":"24655"},"toolbar":{"id":"24680"},"width":1024,"x_range":{"id":"24657"},"x_scale":{"id":"24661"},"y_range":{"id":"24659"},"y_scale":{"id":"24663"}},"id":"24654","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"24673"},{"id":"24674"},{"id":"24675"},{"id":"24676"},{"id":"24677"},{"id":"24678"},{"id":"24687"},{"id":"24688"},{"id":"24689"}]},"id":"24680","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"24723","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"24688","type":"TapTool"},{"attributes":{"formatter":{"id":"24738"},"major_label_policy":{"id":"24736"},"ticker":{"id":"24666"}},"id":"24665","type":"LinearAxis"},{"attributes":{"text":"apache-iotdb-single-node-apache-iotdb"},"id":"24655","type":"Title"},{"attributes":{"data_source":{"id":"24695"},"glyph":{"id":"24724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"24697"}},"id":"24696","type":"GlyphRenderer"},{"attributes":{},"id":"24666","type":"BasicTicker"},{"attributes":{"overlay":{"id":"24753"}},"id":"24689","type":"BoxSelectTool"},{"attributes":{},"id":"24739","type":"AllLabels"},{"attributes":{"data_source":{"id":"24699"},"glyph":{"id":"24698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"24701"}},"id":"24700","type":"GlyphRenderer"},{"attributes":{},"id":"24670","type":"BasicTicker"},{"attributes":{},"id":"24678","type":"HelpTool"},{"attributes":{},"id":"24673","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"24695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"24733","type":"LabelSet"},{"attributes":{},"id":"24754","type":"UnionRenderers"},{"attributes":{},"id":"24741","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"24679","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"24700"},"inspection_policy":{"id":"24746"},"layout_provider":{"id":"24702"},"node_renderer":{"id":"24696"},"selection_policy":{"id":"24751"}},"id":"24693","type":"GraphRenderer"},{"attributes":{},"id":"24757","type":"Selection"},{"attributes":{"axis":{"id":"24665"},"ticker":null},"id":"24668","type":"Grid"},{"attributes":{},"id":"24674","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","apache/iotdb:0.11.2","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-1938","CVE-2019-20445","CVE-2019-20444","CVE-2021-20305","CVE-2018-12886","CVE-2021-41079","CVE-2021-3580","CVE-2021-33560","CVE-2021-25122","CVE-2021-23840","CVE-2020-25649","CVE-2020-24659","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11612","CVE-2019-17563","CVE-2019-16869","CVE-2019-10072","CVE-2019-0199","CVE-2018-15756","CVE-2017-18640","CVE-2021-3712","CVE-2021-25329","CVE-2020-9484","CVE-2020-27216","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-10219","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","apache-iotdb-single-node/apache-iotdb","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2","apache/iotdb:0.11.2"]},"selected":{"id":"24757"},"selection_policy":{"id":"24756"}},"id":"24699","type":"ColumnDataSource"},{"attributes":{},"id":"24657","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["apache-iotdb-single-node/apache-iotdb",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-apache-iotdb-set.default (container 0) - iotdb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-kesque-dashboard

Bokeh Plot Bokeh.set_log_level("info"); {"44132820-e036-4650-a2ca-00e6b73737e0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"25321","type":"PanTool"},{"attributes":{"axis":{"id":"25313"},"ticker":null},"id":"25316","type":"Grid"},{"attributes":{},"id":"25346","type":"MultiLine"},{"attributes":{},"id":"25325","type":"ResetTool"},{"attributes":{},"id":"25318","type":"BasicTicker"},{"attributes":{},"id":"25386","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","nginx/nginx-prometheus-exporter:0.3.0","nginx:latest","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-9794","CVE-2019-18276","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849"],"start":["apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","CVE-2021-30139","CVE-2020-28928","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","CVE-2020-6096","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest"]},"selected":{"id":"25405"},"selection_policy":{"id":"25404"}},"id":"25347","type":"ColumnDataSource"},{"attributes":{},"id":"25399","type":"NodesOnly"},{"attributes":{},"id":"25403","type":"Selection"},{"attributes":{},"id":"25405","type":"Selection"},{"attributes":{"overlay":{"id":"25401"}},"id":"25337","type":"BoxSelectTool"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-kesque-dashboard"},"id":"25303","type":"Title"},{"attributes":{"formatter":{"id":"25389"},"major_label_policy":{"id":"25387"},"ticker":{"id":"25318"}},"id":"25317","type":"LinearAxis"},{"attributes":{},"id":"25305","type":"DataRange1d"},{"attributes":{},"id":"25311","type":"LinearScale"},{"attributes":{},"id":"25326","type":"HelpTool"},{"attributes":{},"id":"25324","type":"SaveTool"},{"attributes":{},"id":"25387","type":"AllLabels"},{"attributes":{},"id":"25394","type":"NodesOnly"},{"attributes":{},"id":"25402","type":"UnionRenderers"},{"attributes":{},"id":"25307","type":"DataRange1d"},{"attributes":{"data_source":{"id":"25343"},"glyph":{"id":"25372"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25345"}},"id":"25344","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.4,7.4,5.9,5.9,5.9,null,8.1,7.8,7.5,7.5,6.5],"description":["apache-pulsar-helm-chart-repo/kesque-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - db-init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-teleport

Bokeh Plot Bokeh.set_log_level("info"); {"03144685-062d-490b-a318-b11e7019b737":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"25637"}],"center":[{"id":"25640"},{"id":"25644"}],"height":768,"left":[{"id":"25641"}],"renderers":[{"id":"25665"},{"id":"25705"}],"title":{"id":"25627"},"toolbar":{"id":"25652"},"width":1024,"x_range":{"id":"25629"},"x_scale":{"id":"25633"},"y_range":{"id":"25631"},"y_scale":{"id":"25635"}},"id":"25626","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"25726","type":"UnionRenderers"},{"attributes":{},"id":"25650","type":"HelpTool"},{"attributes":{},"id":"25648","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"25695","type":"CategoricalColorMapper"},{"attributes":{},"id":"25649","type":"ResetTool"},{"attributes":{},"id":"25708","type":"AllLabels"},{"attributes":{},"id":"25633","type":"LinearScale"},{"attributes":{"formatter":{"id":"25710"},"major_label_policy":{"id":"25708"},"ticker":{"id":"25638"}},"id":"25637","type":"LinearAxis"},{"attributes":{},"id":"25642","type":"BasicTicker"},{"attributes":{},"id":"25728","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"25659","type":"HoverTool"},{"attributes":{},"id":"25718","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"25695"}},"size":{"value":20}},"id":"25696","type":"Circle"},{"attributes":{"data_source":{"id":"25671"},"glyph":{"id":"25670"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25673"}},"id":"25672","type":"GlyphRenderer"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-teleport"},"id":"25627","type":"Title"},{"attributes":{"axis":{"id":"25641"},"dimension":1,"ticker":null},"id":"25644","type":"Grid"},{"attributes":{},"id":"25729","type":"Selection"},{"attributes":{},"id":"25727","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.4,7,6.7,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["apache-pulsar-helm-chart-repo/teleport",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.teleport.default (container 0) - teleport","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

api-ingress-nginx

Bokeh Plot Bokeh.set_log_level("info"); {"2d76c1b4-40aa-4dab-bb39-d269245266e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"25953","type":"DataRange1d"},{"attributes":{},"id":"26050","type":"UnionRenderers"},{"attributes":{},"id":"26047","type":"NodesOnly"},{"attributes":{"text":"api-ingress-nginx"},"id":"25951","type":"Title"},{"attributes":{"data_source":{"id":"25995"},"glyph":{"id":"25994"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25997"}},"id":"25996","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.01980121172620007,0.3348908949591801],"CKV_K8S_11":[0.08162621919448865,0.23835566074708253],"CKV_K8S_12":[-0.033548693999168294,0.2807389944912738],"CKV_K8S_13":[0.08458682472401141,0.3324779220897131],"CKV_K8S_15":[0.14649087524259297,0.24324267042170275],"CKV_K8S_20":[0.057242988449344424,0.2912356301459848],"CKV_K8S_22":[0.11281914981674553,0.20715411504770515],"CKV_K8S_25":[0.22098028585876114,0.36245005087908766],"CKV_K8S_28":[0.19163018591310108,0.2327735801873234],"CKV_K8S_29":[0.17013360432254676,0.40136212427759577],"CKV_K8S_30":[-0.006983516328837626,0.305658081701124],"CKV_K8S_31":[0.12693803541241414,0.31206163734169184],"CKV_K8S_37":[-0.001168764748755554,0.2120396210175904],"CKV_K8S_38":[0.17480861730621988,0.20402397920245838],"CKV_K8S_40":[0.1439199393508159,0.18598418483392498],"CKV_K8S_43":[-0.028647100271188917,0.24121592976595133],"CVE-2009-5155":[-0.05889337009970703,-0.3879568254980459],"CVE-2016-10228":[0.03270863346565499,-0.19183258822014435],"CVE-2016-10739":[-0.2682921060504621,-0.26299119647228836],"CVE-2017-12132":[-0.24960045017429097,-0.31899444264891647],"CVE-2018-1000001":[-0.2135371771996963,-0.2184412346302398],"CVE-2018-6485":[-0.16413697733987248,-0.3779699958928248],"CVE-2018-6551":[-0.0018472986918967014,-0.23812872615705083],"CVE-2019-1551":[-0.026440971385727766,-0.1489156729205013],"CVE-2019-25013":[-0.012410990902344066,-0.36037257841740916],"CVE-2019-9169":[-0.11543583536876428,-0.39453248397864493],"CVE-2020-10029":[-0.20492185906374386,-0.2828441970043588],"CVE-2020-1751":[-0.14814979816951362,-0.314003512205952],"CVE-2020-1752":[0.030364575453782863,-0.32268323092876294],"CVE-2020-1971":[-0.08760114901503045,-0.3383612999641892],"CVE-2020-27618":[-0.2441398279164482,-0.14990609516514217],"CVE-2020-6096":[-0.27102955463027156,-0.2044435599991475],"CVE-2021-23840":[-0.029792003440111466,-0.3004717574588385],"CVE-2021-23841":[0.05011184475657823,-0.2658149797435282],"CVE-2021-3326":[-0.2096820368484588,-0.3565688503883275],"CVE-2021-33574":[-0.17653513855070954,-0.15554207627065894],"CVE-2021-35942":[-0.18604376053445923,-0.10356313473004158],"CVE-2021-3712":[-0.10148201764897848,-0.11510270732788179],"Deployment.default":[0.1616067784173827,0.2935691842709379],"Job.default":[0.04292490159919019,0.1693427166531963],"api/ingress-nginx":[0.0956264592181021,0.28412489571081023],"deps":[1.0,0.8968181421090675],"docker.io/jettech/kube-webhook-certgen:v1.5.1":[-0.1040007318494956,-0.2200788698305073]}},"id":"25998","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"25995"}},"id":"25997","type":"CDSView"},{"attributes":{},"id":"25970","type":"WheelZoomTool"},{"attributes":{},"id":"26034","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"25975"}},"id":"25971","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"25983","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.4,5.9,5.9,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["api/ingress-nginx",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ingress-nginx-controller.default (container 0) - controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","CPU limits should be set"

View BlastRadius Graph

appuio-haproxy

Bokeh Plot Bokeh.set_log_level("info"); {"a036dd63-2cd2-4902-9b79-0d5c815c3bd3":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"28641"}},"id":"28577","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"28553"},"ticker":null},"id":"28556","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"28567","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"28567"}},"id":"28563","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"28641","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"28583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"28621","type":"LabelSet"},{"attributes":{"axis":{"id":"28557"},"dimension":1,"ticker":null},"id":"28560","type":"Grid"},{"attributes":{},"id":"28551","type":"LinearScale"},{"attributes":{},"id":"28627","type":"AllLabels"},{"attributes":{},"id":"28644","type":"UnionRenderers"},{"attributes":{},"id":"28565","type":"ResetTool"},{"attributes":{},"id":"28549","type":"LinearScale"},{"attributes":{},"id":"28626","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"28611"}},"size":{"value":20}},"id":"28612","type":"Circle"},{"attributes":{},"id":"28566","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"28588"},"inspection_policy":{"id":"28634"},"layout_provider":{"id":"28590"},"node_renderer":{"id":"28584"},"selection_policy":{"id":"28639"}},"id":"28581","type":"GraphRenderer"},{"attributes":{},"id":"28561","type":"PanTool"},{"attributes":{"data_source":{"id":"28583"},"glyph":{"id":"28612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"28585"}},"id":"28584","type":"GlyphRenderer"},{"attributes":{},"id":"28562","type":"WheelZoomTool"},{"attributes":{},"id":"28642","type":"UnionRenderers"},{"attributes":{"text":"appuio-haproxy"},"id":"28543","type":"Title"},{"attributes":{},"id":"28564","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"28575","type":"HoverTool"},{"attributes":{},"id":"28545","type":"DataRange1d"},{"attributes":{},"id":"28624","type":"AllLabels"},{"attributes":{},"id":"28547","type":"DataRange1d"},{"attributes":{"formatter":{"id":"28629"},"major_label_policy":{"id":"28627"},"ticker":{"id":"28558"}},"id":"28557","type":"LinearAxis"},{"attributes":{},"id":"28586","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"28611","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"28626"},"major_label_policy":{"id":"28624"},"ticker":{"id":"28554"}},"id":"28553","type":"LinearAxis"},{"attributes":{},"id":"28554","type":"BasicTicker"},{"attributes":{"source":{"id":"28587"}},"id":"28589","type":"CDSView"},{"attributes":{"callback":null},"id":"28576","type":"TapTool"},{"attributes":{},"id":"28558","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker.io/haproxytech/haproxy-debian:2.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-6706","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-24370","CVE-2020-14155","CVE-2018-7169"],"start":["appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5"]},"selected":{"id":"28645"},"selection_policy":{"id":"28644"}},"id":"28587","type":"ColumnDataSource"},{"attributes":{},"id":"28634","type":"NodesOnly"},{"attributes":{"data_source":{"id":"28587"},"glyph":{"id":"28586"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"28589"}},"id":"28588","type":"GlyphRenderer"},{"attributes":{},"id":"28645","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["appuio/haproxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-haproxy.default (container 0) - haproxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-maxscale

Bokeh Plot Bokeh.set_log_level("info"); {"f7f6b375-3406-4ded-9a97-46c5137f8bb0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"29210","type":"WheelZoomTool"},{"attributes":{"source":{"id":"29235"}},"id":"29237","type":"CDSView"},{"attributes":{},"id":"29234","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"29231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"29269","type":"LabelSet"},{"attributes":{},"id":"29272","type":"AllLabels"},{"attributes":{},"id":"29214","type":"HelpTool"},{"attributes":{"data_source":{"id":"29231"},"glyph":{"id":"29260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29233"}},"id":"29232","type":"GlyphRenderer"},{"attributes":{},"id":"29290","type":"UnionRenderers"},{"attributes":{"axis":{"id":"29205"},"dimension":1,"ticker":null},"id":"29208","type":"Grid"},{"attributes":{},"id":"29197","type":"LinearScale"},{"attributes":{},"id":"29274","type":"BasicTickFormatter"},{"attributes":{},"id":"29212","type":"SaveTool"},{"attributes":{"overlay":{"id":"29215"}},"id":"29211","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"29201"},"ticker":null},"id":"29204","type":"Grid"},{"attributes":{"overlay":{"id":"29289"}},"id":"29225","type":"BoxSelectTool"},{"attributes":{},"id":"29275","type":"AllLabels"},{"attributes":{"data_source":{"id":"29235"},"glyph":{"id":"29234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29237"}},"id":"29236","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["appuio/maxscale",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-maxscale.default (container 0) - maxscale","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-openshift-oauth-proxy

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c486f4c3-00cf-4db9-a465-e4be337bf585":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"29871","type":"HoverTool"},{"attributes":{"text":"appuio-openshift-oauth-proxy"},"id":"29839","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"29907"}},"size":{"value":20}},"id":"29908","type":"Circle"},{"attributes":{"formatter":{"id":"29922"},"major_label_policy":{"id":"29920"},"ticker":{"id":"29850"}},"id":"29849","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"29937","type":"BoxAnnotation"},{"attributes":{"source":{"id":"29879"}},"id":"29881","type":"CDSView"},{"attributes":{},"id":"29882","type":"MultiLine"},{"attributes":{"below":[{"id":"29849"}],"center":[{"id":"29852"},{"id":"29856"}],"height":768,"left":[{"id":"29853"}],"renderers":[{"id":"29877"},{"id":"29917"}],"title":{"id":"29839"},"toolbar":{"id":"29864"},"width":1024,"x_range":{"id":"29841"},"x_scale":{"id":"29845"},"y_range":{"id":"29843"},"y_scale":{"id":"29847"}},"id":"29838","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"29862","type":"HelpTool"},{"attributes":{"source":{"id":"29883"}},"id":"29885","type":"CDSView"},{"attributes":{},"id":"29845","type":"LinearScale"},{"attributes":{},"id":"29857","type":"PanTool"},{"attributes":{},"id":"29939","type":"Selection"},{"attributes":{"callback":null},"id":"29872","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["appuio/openshift-oauth-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-oauth-proxy.default (container 0) - openshift-oauth-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-snappass

Bokeh Plot Bokeh.set_log_level("info"); {"71db7e5c-d355-473c-8d9e-d49b8a960281":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"31851"}},"size":{"value":20}},"id":"31852","type":"Circle"},{"attributes":{"formatter":{"id":"31866"},"major_label_policy":{"id":"31864"},"ticker":{"id":"31794"}},"id":"31793","type":"LinearAxis"},{"attributes":{"callback":null},"id":"31816","type":"TapTool"},{"attributes":{},"id":"31806","type":"HelpTool"},{"attributes":{},"id":"31883","type":"Selection"},{"attributes":{},"id":"31802","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"31807"}},"id":"31803","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"31801"},{"id":"31802"},{"id":"31803"},{"id":"31804"},{"id":"31805"},{"id":"31806"},{"id":"31815"},{"id":"31816"},{"id":"31817"}]},"id":"31808","type":"Toolbar"},{"attributes":{},"id":"31866","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"31807","type":"BoxAnnotation"},{"attributes":{},"id":"31794","type":"BasicTicker"},{"attributes":{"source":{"id":"31827"}},"id":"31829","type":"CDSView"},{"attributes":{},"id":"31884","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"31881"}},"id":"31817","type":"BoxSelectTool"},{"attributes":{},"id":"31801","type":"PanTool"},{"attributes":{},"id":"31826","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"31828"},"inspection_policy":{"id":"31874"},"layout_provider":{"id":"31830"},"node_renderer":{"id":"31824"},"selection_policy":{"id":"31879"}},"id":"31821","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"31815","type":"HoverTool"},{"attributes":{},"id":"31864","type":"AllLabels"},{"attributes":{"below":[{"id":"31793"}],"center":[{"id":"31796"},{"id":"31800"}],"height":768,"left":[{"id":"31797"}],"renderers":[{"id":"31821"},{"id":"31861"}],"title":{"id":"31783"},"toolbar":{"id":"31808"},"width":1024,"x_range":{"id":"31785"},"x_scale":{"id":"31789"},"y_range":{"id":"31787"},"y_scale":{"id":"31791"}},"id":"31782","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"31823"},"glyph":{"id":"31852"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"31825"}},"id":"31824","type":"GlyphRenderer"},{"attributes":{},"id":"31787","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["appuio/snappass",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

appuio-stardog-userrole-operator

Bokeh Plot Bokeh.set_log_level("info"); {"48cbdee3-aec0-47bc-9b27-c79f2a4c5f08":{"defs":[],"roots":{"references":[{"attributes":{},"id":"32533","type":"Selection"},{"attributes":{},"id":"32512","type":"AllLabels"},{"attributes":{},"id":"32452","type":"SaveTool"},{"attributes":{},"id":"32437","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32455","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"32449"},{"id":"32450"},{"id":"32451"},{"id":"32452"},{"id":"32453"},{"id":"32454"},{"id":"32463"},{"id":"32464"},{"id":"32465"}]},"id":"32456","type":"Toolbar"},{"attributes":{},"id":"32442","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"32499","type":"CategoricalColorMapper"},{"attributes":{},"id":"32449","type":"PanTool"},{"attributes":{},"id":"32514","type":"BasicTickFormatter"},{"attributes":{},"id":"32433","type":"DataRange1d"},{"attributes":{},"id":"32517","type":"BasicTickFormatter"},{"attributes":{},"id":"32530","type":"UnionRenderers"},{"attributes":{},"id":"32522","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"32476"},"inspection_policy":{"id":"32522"},"layout_provider":{"id":"32478"},"node_renderer":{"id":"32472"},"selection_policy":{"id":"32527"}},"id":"32469","type":"GraphRenderer"},{"attributes":{},"id":"32474","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32529","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"32471"},"glyph":{"id":"32500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"32473"}},"id":"32472","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.9,5.3,5.3,5.3],"description":["appuio/stardog-userrole-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-stardog-userrole-operator.default (container 0) - manager","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-trifid

Bokeh Plot Bokeh.set_log_level("info"); {"ef9f3ee2-ca7d-4209-8d8a-a5a5d6b85428":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"32765"}],"center":[{"id":"32768"},{"id":"32772"}],"height":768,"left":[{"id":"32769"}],"renderers":[{"id":"32793"},{"id":"32833"}],"title":{"id":"32755"},"toolbar":{"id":"32780"},"width":1024,"x_range":{"id":"32757"},"x_scale":{"id":"32761"},"y_range":{"id":"32759"},"y_scale":{"id":"32763"}},"id":"32754","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"32757","type":"DataRange1d"},{"attributes":{"callback":null},"id":"32788","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"32823","type":"CategoricalColorMapper"},{"attributes":{"text":"appuio-trifid"},"id":"32755","type":"Title"},{"attributes":{},"id":"32761","type":"LinearScale"},{"attributes":{},"id":"32759","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"32787","type":"HoverTool"},{"attributes":{"overlay":{"id":"32853"}},"id":"32789","type":"BoxSelectTool"},{"attributes":{},"id":"32855","type":"Selection"},{"attributes":{"source":{"id":"32799"}},"id":"32801","type":"CDSView"},{"attributes":{},"id":"32776","type":"SaveTool"},{"attributes":{},"id":"32838","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32853","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"32841"},"major_label_policy":{"id":"32839"},"ticker":{"id":"32770"}},"id":"32769","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"32823"}},"size":{"value":20}},"id":"32824","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"32773"},{"id":"32774"},{"id":"32775"},{"id":"32776"},{"id":"32777"},{"id":"32778"},{"id":"32787"},{"id":"32788"},{"id":"32789"}]},"id":"32780","type":"Toolbar"},{"attributes":{},"id":"32777","type":"ResetTool"},{"attributes":{"graph_layout":{"CVE-2016-10707":[0.166758792312006,-0.024375430189696012],"CVE-2016-7103":[0.04164959715810047,-0.24932093429643903],"CVE-2019-15847":[0.1572389972466694,0.03596573685964848],"CVE-2020-1971":[-0.088289257222096,0.16019960530201724],"CVE-2020-28458":[0.16820585522364329,-0.09002945581239814],"CVE-2020-28500":[-0.20380002823418025,-0.01613303839533463],"CVE-2020-28928":[-0.016457658298262,-0.24350346611395765],"CVE-2020-7720":[0.10089452253274157,-0.21187359759935276],"CVE-2020-7754":[0.1497213433560396,-0.15239528368531788],"CVE-2020-7774":[0.09000670306738272,0.024220317894231274],"CVE-2020-7788":[-0.18405694709453807,-0.21638902297454635],"CVE-2020-8116":[-0.06723510598721952,-0.26244919908041353],"CVE-2020-8203":[-0.0336252353248769,0.11133251827092826],"CVE-2021-22940":[-0.2094094550848796,-0.08364322008487168],"CVE-2021-23337":[-0.12506607057998056,-0.24652225630135854],"CVE-2021-23358":[-0.18682497377727525,-0.16023512364923673],"CVE-2021-23840":[0.11188436615370255,-0.05023122578437928],"CVE-2021-23841":[0.0949508874486398,-0.1434207813523335],"CVE-2021-27290":[0.06555940617821834,0.09787749033639777],"CVE-2021-27515":[-0.2420172679994945,-0.13902135241574537],"CVE-2021-28831":[0.12265077897208355,0.09272645474451514],"CVE-2021-30139":[0.03455946111534749,-0.18296606357562614],"CVE-2021-32803":[-0.2638493656415512,-0.05874556571587264],"CVE-2021-32804":[-0.13811996767010024,-0.09976059615588775],"CVE-2021-33623":[-0.2150046569086171,0.06364659539726082],"CVE-2021-3449":[-0.1761105068847963,0.09680451795094153],"CVE-2021-3450":[-0.14745772097405888,0.14290199811020166],"CVE-2021-36159":[-0.13932835085951714,0.017802012409110498],"CVE-2021-3711":[-0.04227092826822061,-0.1739628508958198],"CVE-2021-3712":[-0.09830753684306988,0.08255689497377831],"CVE-2021-37701":[0.009067645978835599,0.0518487001043303],"CVE-2021-37712":[0.04398345178763005,0.14800686423071432],"CVE-2021-37713":[0.04999297962133093,-0.08840462747413717],"Deployment.default":[-0.1134462369563299,-0.1835827157090881],"GHSA-xf5p-87ch-gxw2":[-0.2516304124622335,0.018515008491054863],"PRISMA-2021-0125":[-0.018995278269402175,0.16834021702055751],"appuio/trifid":[0.5971565728692213,0.9396017660721543],"deps":[1.0,0.872385126600642],"docker.io/zazuko/trifid:2.3.5":[-0.04297839968089305,-0.0477660175066717]}},"id":"32802","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"32795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"32833","type":"LabelSet"},{"attributes":{"data_source":{"id":"32795"},"glyph":{"id":"32824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"32797"}},"id":"32796","type":"GlyphRenderer"},{"attributes":{},"id":"32856","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"32800"},"inspection_policy":{"id":"32846"},"layout_provider":{"id":"32802"},"node_renderer":{"id":"32796"},"selection_policy":{"id":"32851"}},"id":"32793","type":"GraphRenderer"},{"attributes":{},"id":"32766","type":"BasicTicker"},{"attributes":{},"id":"32774","type":"WheelZoomTool"},{"attributes":{},"id":"32763","type":"LinearScale"},{"attributes":{"axis":{"id":"32769"},"dimension":1,"ticker":null},"id":"32772","type":"Grid"},{"attributes":{},"id":"32778","type":"HelpTool"},{"attributes":{"axis":{"id":"32765"},"ticker":null},"id":"32768","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32779","type":"BoxAnnotation"},{"attributes":{},"id":"32798","type":"MultiLine"},{"attributes":{"source":{"id":"32795"}},"id":"32797","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,5.3],"description":["appuio/trifid",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

architectminds-aws-ecr-credential

Bokeh Plot Bokeh.set_log_level("info"); {"5becb25e-147b-405b-947a-7b657ead9879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33504","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33427"}},"id":"33423","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"33443"},"glyph":{"id":"33472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33445"}},"id":"33444","type":"GlyphRenderer"},{"attributes":{"source":{"id":"33447"}},"id":"33449","type":"CDSView"},{"attributes":{},"id":"33414","type":"BasicTicker"},{"attributes":{"source":{"id":"33443"}},"id":"33445","type":"CDSView"},{"attributes":{"text":"architectminds-aws-ecr-credential"},"id":"33403","type":"Title"},{"attributes":{},"id":"33425","type":"ResetTool"},{"attributes":{},"id":"33505","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33481","type":"LabelSet"},{"attributes":{},"id":"33484","type":"AllLabels"},{"attributes":{},"id":"33426","type":"HelpTool"},{"attributes":{},"id":"33405","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"33421"},{"id":"33422"},{"id":"33423"},{"id":"33424"},{"id":"33425"},{"id":"33426"},{"id":"33435"},{"id":"33436"},{"id":"33437"}]},"id":"33428","type":"Toolbar"},{"attributes":{},"id":"33446","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"33448"},"inspection_policy":{"id":"33494"},"layout_provider":{"id":"33450"},"node_renderer":{"id":"33444"},"selection_policy":{"id":"33499"}},"id":"33441","type":"GraphRenderer"},{"attributes":{},"id":"33407","type":"DataRange1d"},{"attributes":{"data_source":{"id":"33447"},"glyph":{"id":"33446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33449"}},"id":"33448","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33471","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"33436","type":"TapTool"},{"attributes":{"formatter":{"id":"33486"},"major_label_policy":{"id":"33484"},"ticker":{"id":"33414"}},"id":"33413","type":"LinearAxis"},{"attributes":{},"id":"33409","type":"LinearScale"},{"attributes":{},"id":"33486","type":"BasicTickFormatter"},{"attributes":{},"id":"33494","type":"NodesOnly"},{"attributes":{},"id":"33418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33427","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23940493345365854,0.1999044463760026],"CKV_K8S_11":[-0.24644773808079248,0.2244032469838315],"CKV_K8S_12":[-0.27709870874324855,0.2872371535974995],"CKV_K8S_13":[-0.18288628666208911,0.2549951748240516],"CKV_K8S_15":[-0.2652782573201806,0.20249376349036854],"CKV_K8S_20":[-0.25296599598981523,0.29222487166027045],"CKV_K8S_22":[-0.2892286043963914,0.2636441399311095],"CKV_K8S_23":[-0.18753308759495502,0.30726502597685557],"CKV_K8S_28":[-0.19302214190433772,0.277057192143467],"CKV_K8S_29":[-0.271554955118984,0.24463279946833844],"CKV_K8S_30":[-0.20834826019946792,0.309806280485912],"CKV_K8S_31":[-0.22497085611903908,0.2997454684801543],"CKV_K8S_35":[-0.28368788106795906,0.2133326461385432],"CKV_K8S_37":[-0.1718073811003259,0.28602328994975124],"CKV_K8S_38":[-0.29201828173097144,0.23542673982630807],"CKV_K8S_40":[-0.24395128554688386,0.31507534734428466],"CKV_K8S_43":[-0.21135175879156565,0.234633074719621],"CVE-2019-14697":[0.1584981203549614,-0.2104800959812691],"CVE-2019-1549":[0.14204046940400472,0.05200296138992302],"CVE-2019-1551":[-0.04717305362831482,-0.14774867957719026],"CVE-2019-15903":[0.02204018068608208,-0.06847414584077789],"CVE-2019-16168":[0.13027572515416233,0.02076447102557574],"CVE-2019-17594":[0.034831356814556125,-0.019004269088371366],"CVE-2019-17595":[0.07365517870198744,-0.1853026778131175],"CVE-2019-19242":[0.2064109974078791,-0.08376831739956968],"CVE-2019-19244":[0.17107296224246824,-0.16450246102136476],"CVE-2019-19645":[-0.01933464583732591,-0.15335091298756864],"CVE-2019-19646":[0.202141946214768,-0.17241849085922767],"CVE-2019-20477":[0.13081464555042516,-0.11268707948546688],"CVE-2019-5094":[0.10956151794150197,0.0576644902129048],"CVE-2019-5188":[0.09317347675635841,-0.0129112714720003],"CVE-2019-5481":[0.17675625332352582,0.007932929557620576],"CVE-2019-5482":[-0.02883401109163902,-0.015510392884690463],"CVE-2019-9511":[0.19339631233946084,-0.019013999861993713],"CVE-2019-9513":[0.175185232555124,-0.10078539300009934],"CVE-2020-11080":[-0.02216196370636466,-0.18421355038777848],"CVE-2020-11655":[0.19718053134042332,-0.049182145061368324],"CVE-2020-11656":[0.13902876264863,-0.18244706547738912],"CVE-2020-13434":[0.07059842838104541,-0.14467631043685444],"CVE-2020-13435":[-0.025331476672850958,-0.11838082040677637],"CVE-2020-13630":[0.13299189442532772,-0.22139259490972438],"CVE-2020-13631":[0.11577451918650354,-0.15560697183827277],"CVE-2020-13632":[0.02910682175521011,-0.14117464728412624],"CVE-2020-14343":[0.07455008502290199,0.054132892647527235],"CVE-2020-15358":[-0.01969523818037036,-0.07850868450217982],"CVE-2020-1747":[0.2038271532923162,0.013860699810218187],"CVE-2020-1967":[0.2239768573555227,-0.021777213686722176],"CVE-2020-1971":[0.005976864748163018,-0.20475937030979147],"CVE-2020-25658":[0.16693326027071728,-0.061740179671179146],"CVE-2020-26137":[0.21514287131245527,-0.14911886385426118],"CVE-2020-28196":[-0.04138063205715343,-0.047268699347998565],"CVE-2020-28928":[-0.002770267282633227,-0.03665217733010784],"CVE-2020-7212":[0.229530666697722,-0.05399677526970869],"CVE-2020-8169":[0.05693206814962018,-0.21801025756648418],"CVE-2020-8177":[0.2308096475665426,-0.11885956718577519],"CVE-2020-8231":[-0.05332795577042009,-0.07772724692173205],"CVE-2020-8285":[0.16274572274392993,-0.13701362904250886],"CVE-2020-8286":[0.03994235511677719,-0.18181912748441947],"CVE-2021-22897":[0.09505033274711702,0.026735132447305576],"CVE-2021-22922":[0.05869274546145735,0.01102462244409121],"CVE-2021-22923":[0.04450909171449424,0.04317415974025074],"CVE-2021-22925":[0.23426721830329655,-0.08681461811879991],"CVE-2021-22926":[0.0077377276278755075,-0.17270629193883877],"CVE-2021-22946":[0.1497521044203687,-0.009582679305817327],"CVE-2021-22947":[0.13303521710046437,-0.04160847507773786],"CVE-2021-23840":[0.1680689795363102,0.036197714377281656],"CVE-2021-23841":[0.07976958968978407,-0.22948239766388248],"CVE-2021-28831":[0.10725855240648949,-0.2261798865500222],"CVE-2021-30139":[0.20077025087993297,-0.12273731222021152],"CVE-2021-33503":[0.008160790694309914,-0.11127067454845549],"CVE-2021-3449":[0.1808135124253805,-0.1936487655455378],"CVE-2021-3450":[0.030931083536412156,-0.21906934813529005],"CVE-2021-36159":[0.018590035350374717,0.023842781030256194],"CVE-2021-3711":[0.10482227520191462,-0.1928486347659661],"CVE-2021-3712":[-0.0028113002712644277,0.004458969467993469],"CVE-2021-39537":[-0.05454238440374939,-0.11043815878126534],"CronJob.default":[-0.23531214675046722,0.2640300787380189],"Job.default":[-0.18032988103207154,0.20034353288192652],"architectminds/aws-ecr-credential":[-0.24540270079846652,0.2643443075318792],"architectminds/aws-kubectl:1.1":[0.08283167874670323,-0.08012933279251125],"deps":[-1.0,0.3183902559930586]}},"id":"33450","type":"StaticLayoutProvider"},{"attributes":{},"id":"33503","type":"Selection"},{"attributes":{},"id":"33489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"33501"}},"id":"33437","type":"BoxSelectTool"},{"attributes":{},"id":"33411","type":"LinearScale"},{"attributes":{},"id":"33502","type":"UnionRenderers"},{"attributes":{"below":[{"id":"33413"}],"center":[{"id":"33416"},{"id":"33420"}],"height":768,"left":[{"id":"33417"}],"renderers":[{"id":"33441"},{"id":"33481"}],"title":{"id":"33403"},"toolbar":{"id":"33428"},"width":1024,"x_range":{"id":"33405"},"x_scale":{"id":"33409"},"y_range":{"id":"33407"},"y_scale":{"id":"33411"}},"id":"33402","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"33417"},"dimension":1,"ticker":null},"id":"33420","type":"Grid"},{"attributes":{},"id":"33487","type":"AllLabels"},{"attributes":{},"id":"33421","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.7,6.7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["architectminds/aws-ecr-credential",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-job.RELEASE-NAME-ns (container 0) - kubectl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

arhatdev-abbot

Bokeh Plot Bokeh.set_log_level("info"); {"d683f909-9f1e-47e3-9863-9c4a77ec3c62":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"36683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"36721","type":"LabelSet"},{"attributes":{},"id":"36665","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5],"description":["arhatdev/abbot",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-abbot.default (container 0) - abbot","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

arhatdev-aranya

Bokeh Plot Bokeh.set_log_level("info"); {"e253d2e7-fd00-407d-a014-9a20ed2ebb7b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"37050","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"37065"}},"id":"37001","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"37000","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18835545824725974,-0.08862701179366933],"CKV_K8S_11":[-0.2520200353032367,-0.03855508809557196],"CKV_K8S_12":[-0.2304673077939933,-0.07074837892481683],"CKV_K8S_13":[-0.2279101216726881,0.11364564609015872],"CKV_K8S_14":[-0.13038466932990467,0.11466069600630939],"CKV_K8S_19":[-0.18447578271163753,0.1014600951180469],"CKV_K8S_20":[-0.257575758206175,0.07972116095603576],"CKV_K8S_22":[-0.2801257672375596,0.040455137214016376],"CKV_K8S_23":[-0.2783779280964104,-0.00859625526689415],"CKV_K8S_28":[-0.09323461667543846,0.10239230505989762],"CKV_K8S_31":[-0.16503567069592492,0.1395899304472199],"CKV_K8S_37":[-0.1875219851420164,-0.04050470226216006],"CKV_K8S_38":[-0.07920163499128464,0.05996617263629902],"CKV_K8S_40":[-0.23790870186542165,0.01854728899188003],"CKV_K8S_43":[-0.07840550901025078,0.006397678069077363],"CKV_K8S_49":[-0.2702708122271378,0.2146038260557015],"CKV_K8S_8":[-0.14256833100340197,-0.07657969863668238],"CKV_K8S_9":[-0.10525154062035394,-0.045934029701358514],"CVE-2020-26160":[0.32370180509449187,-0.030981082571848464],"CVE-2021-23840":[0.25421963532952657,0.04464167948166368],"CVE-2021-23841":[0.33191273226222023,-0.08636060633982831],"CVE-2021-28831":[0.23994945844685736,-0.1977571620810083],"CVE-2021-30139":[0.15276032006436058,-0.15649378379124348],"CVE-2021-3449":[0.31367042563028236,-0.13780461852249679],"CVE-2021-3450":[0.20088400851206198,0.027479338524148834],"CVE-2021-36159":[0.18633845731324936,-0.2002444383037217],"CVE-2021-3711":[0.2724915681107202,-0.16357971082661224],"CVE-2021-3712":[0.2691139166558456,-0.07404796061766926],"ClusterRole.default":[-0.3150239733707524,0.33591139361362676],"Deployment.default":[-0.13614630830718596,0.012178598084260622],"PRISMA-2021-0118":[0.2968051055745956,0.012359924108368276],"arhatdev/aranya":[-0.18741204226465827,0.03949975612552056],"deps":[1.0,0.02218653896638934],"ghcr.io/arhat-dev/aranya:latest":[0.18582652177848044,-0.06888263781303942]}},"id":"37014","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"36977"}],"center":[{"id":"36980"},{"id":"36984"}],"height":768,"left":[{"id":"36981"}],"renderers":[{"id":"37005"},{"id":"37045"}],"title":{"id":"36967"},"toolbar":{"id":"36992"},"width":1024,"x_range":{"id":"36969"},"x_scale":{"id":"36973"},"y_range":{"id":"36971"},"y_scale":{"id":"36975"}},"id":"36966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"36985","type":"PanTool"},{"attributes":{"formatter":{"id":"37050"},"major_label_policy":{"id":"37048"},"ticker":{"id":"36978"}},"id":"36977","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"37007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"37045","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"37035","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"36991"}},"id":"36987","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"36991","type":"BoxAnnotation"},{"attributes":{},"id":"36973","type":"LinearScale"},{"attributes":{"formatter":{"id":"37053"},"major_label_policy":{"id":"37051"},"ticker":{"id":"36982"}},"id":"36981","type":"LinearAxis"},{"attributes":{},"id":"37053","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/arhat-dev/aranya:latest","ClusterRole.default","CVE-2021-3711","CVE-2021-36159","PRISMA-2021-0118","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841"],"start":["arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","arhatdev/aranya","CKV_K8S_19","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest","ghcr.io/arhat-dev/aranya:latest"]},"selected":{"id":"37069"},"selection_policy":{"id":"37068"}},"id":"37011","type":"ColumnDataSource"},{"attributes":{},"id":"36971","type":"DataRange1d"},{"attributes":{"axis":{"id":"36981"},"dimension":1,"ticker":null},"id":"36984","type":"Grid"},{"attributes":{},"id":"37069","type":"Selection"},{"attributes":{},"id":"36986","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"36977"},"ticker":null},"id":"36980","type":"Grid"},{"attributes":{},"id":"36969","type":"DataRange1d"},{"attributes":{"data_source":{"id":"37011"},"glyph":{"id":"37010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"37013"}},"id":"37012","type":"GlyphRenderer"},{"attributes":{},"id":"37067","type":"Selection"},{"attributes":{},"id":"37068","type":"UnionRenderers"},{"attributes":{},"id":"37048","type":"AllLabels"},{"attributes":{"source":{"id":"37007"}},"id":"37009","type":"CDSView"},{"attributes":{},"id":"37051","type":"AllLabels"},{"attributes":{},"id":"36982","type":"BasicTicker"},{"attributes":{},"id":"37063","type":"NodesOnly"},{"attributes":{"source":{"id":"37011"}},"id":"37013","type":"CDSView"},{"attributes":{},"id":"37010","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"37065","type":"BoxAnnotation"},{"attributes":{},"id":"36975","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.8,7.7,7.5,7.5,7.5,7.4,7.4,5.9,5.9],"description":["arhatdev/aranya",null,"Containers should not share the host network namespace","Deployment.RELEASE-NAME-aranya.default (container 0) - aranya","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

arhatdev-eclipse-che

Bokeh Plot Bokeh.set_log_level("info"); {"fdc1d43f-d192-4d6c-85fb-89d1d05f98f3":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"38296","type":"TapTool"},{"attributes":{"formatter":{"id":"38349"},"major_label_policy":{"id":"38347"},"ticker":{"id":"38278"}},"id":"38277","type":"LinearAxis"},{"attributes":{"source":{"id":"38303"}},"id":"38305","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"38361","type":"BoxAnnotation"},{"attributes":{},"id":"38278","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"38331"}},"size":{"value":20}},"id":"38332","type":"Circle"},{"attributes":{},"id":"38306","type":"MultiLine"},{"attributes":{"source":{"id":"38307"}},"id":"38309","type":"CDSView"},{"attributes":{},"id":"38344","type":"AllLabels"},{"attributes":{"axis":{"id":"38277"},"dimension":1,"ticker":null},"id":"38280","type":"Grid"},{"attributes":{"overlay":{"id":"38361"}},"id":"38297","type":"BoxSelectTool"},{"attributes":{},"id":"38265","type":"DataRange1d"},{"attributes":{"data_source":{"id":"38307"},"glyph":{"id":"38306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38309"}},"id":"38308","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"38303"},"glyph":{"id":"38332"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38305"}},"id":"38304","type":"GlyphRenderer"},{"attributes":{},"id":"38347","type":"AllLabels"},{"attributes":{},"id":"38359","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,8.8,null,null,7.5,7.5,7.5,7.5,7.5,5.5,8.1,7.5,7.5,6.5,6.5,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5],"description":["arhatdev/eclipse-che",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-eclipse-che-server.default (container 0) - server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

arhatext-runtime-docker

Bokeh Plot Bokeh.set_log_level("info"); {"58849669-01cc-4930-992c-f5a05424dce0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"39927"}},"id":"39929","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/arhat-ext/runtime-docker:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","CVE-2020-15257"],"start":["arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","arhatext/runtime-docker","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest","ghcr.io/arhat-ext/runtime-docker:latest"]},"selected":{"id":"39985"},"selection_policy":{"id":"39984"}},"id":"39927","type":"ColumnDataSource"},{"attributes":{},"id":"39984","type":"UnionRenderers"},{"attributes":{"text":"arhatext-runtime-docker"},"id":"39883","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"39951"}},"size":{"value":20}},"id":"39952","type":"Circle"},{"attributes":{"formatter":{"id":"39969"},"major_label_policy":{"id":"39967"},"ticker":{"id":"39898"}},"id":"39897","type":"LinearAxis"},{"attributes":{},"id":"39905","type":"ResetTool"},{"attributes":{"data_source":{"id":"39923"},"glyph":{"id":"39952"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"39925"}},"id":"39924","type":"GlyphRenderer"},{"attributes":{},"id":"39982","type":"UnionRenderers"},{"attributes":{},"id":"39885","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"39923"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"39961","type":"LabelSet"},{"attributes":{},"id":"39901","type":"PanTool"},{"attributes":{},"id":"39891","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"39951","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"39893"}],"center":[{"id":"39896"},{"id":"39900"}],"height":768,"left":[{"id":"39897"}],"renderers":[{"id":"39921"},{"id":"39961"}],"title":{"id":"39883"},"toolbar":{"id":"39908"},"width":1024,"x_range":{"id":"39885"},"x_scale":{"id":"39889"},"y_range":{"id":"39887"},"y_scale":{"id":"39891"}},"id":"39882","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"39898","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"39901"},{"id":"39902"},{"id":"39903"},{"id":"39904"},{"id":"39905"},{"id":"39906"},{"id":"39915"},{"id":"39916"},{"id":"39917"}]},"id":"39908","type":"Toolbar"},{"attributes":{},"id":"39964","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"39907","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"39966"},"major_label_policy":{"id":"39964"},"ticker":{"id":"39894"}},"id":"39893","type":"LinearAxis"},{"attributes":{},"id":"39974","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"39928"},"inspection_policy":{"id":"39974"},"layout_provider":{"id":"39930"},"node_renderer":{"id":"39924"},"selection_policy":{"id":"39979"}},"id":"39921","type":"GraphRenderer"},{"attributes":{},"id":"39985","type":"Selection"},{"attributes":{},"id":"39966","type":"BasicTickFormatter"},{"attributes":{},"id":"39889","type":"LinearScale"},{"attributes":{"axis":{"id":"39893"},"ticker":null},"id":"39896","type":"Grid"},{"attributes":{},"id":"39902","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"39897"},"dimension":1,"ticker":null},"id":"39900","type":"Grid"},{"attributes":{},"id":"39969","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07432405666831308,-0.08076522799862512],"CKV_K8S_11":[0.2563759005632601,-0.17542118408981144],"CKV_K8S_12":[0.24494919239994925,-0.05496048238105769],"CKV_K8S_13":[0.10451764114346307,-0.24099848575656782],"CKV_K8S_14":[0.2992227838960316,-0.10140945872473024],"CKV_K8S_15":[0.07035345965289967,-0.14260894891263345],"CKV_K8S_20":[0.1991697283951473,9.34003547480751e-05],"CKV_K8S_22":[0.262824431094747,-0.0036186165833506563],"CKV_K8S_23":[0.20820549979792735,-0.2441118789044388],"CKV_K8S_28":[0.1442167264016722,-0.2022978225454545],"CKV_K8S_31":[0.06760934198759487,-0.1961138722834183],"CKV_K8S_37":[0.1616121847052863,-0.26377088228063655],"CKV_K8S_38":[0.3070796108838218,-0.052298362965914044],"CKV_K8S_40":[0.32209937837293406,-0.1430811073814728],"CKV_K8S_43":[0.3027834586096146,-0.19821883304761864],"CKV_K8S_8":[0.13570023387177224,-0.017760997647515334],"CKV_K8S_9":[0.2577586889256438,-0.24040840876604883],"CVE-2020-15257":[-0.05654709724029277,0.2559510615846494],"CVE-2020-1971":[-0.30316074212785027,0.10140096956484365],"CVE-2020-28928":[-0.2192905377056401,0.08642621816954049],"CVE-2021-21334":[-0.2497381506337084,0.2796715027029975],"CVE-2021-23840":[-0.2677429124358779,0.3542484640378886],"CVE-2021-23841":[-0.06477883260674068,0.33410356471900937],"CVE-2021-28831":[-0.34537821714037736,0.17391681789453772],"CVE-2021-30139":[-0.2709305819613617,0.16983852814868533],"CVE-2021-3449":[-0.3214195221080616,0.3056789960985657],"CVE-2021-3450":[-0.15422798975571927,0.3184173401255639],"CVE-2021-36159":[-0.20654704708053376,0.383220484399944],"CVE-2021-3711":[-0.33610363940392723,0.24173362263965514],"CVE-2021-3712":[-0.12775588493687282,0.38271182098350387],"DaemonSet.default":[0.15172763944194823,-0.09347750599482946],"arhatext/runtime-docker":[0.19700552248027084,-0.1382085833761627],"deps":[-0.680662377157748,-1.0],"ghcr.io/arhat-ext/runtime-docker:latest":[-0.16325194699758486,0.20211786821615527]}},"id":"39930","type":"StaticLayoutProvider"},{"attributes":{},"id":"39983","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,6.3,5.9,5.9,5.9,5.5,5.3],"description":["arhatext/runtime-docker",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-runtime-docker.default (container 0) - arhat-peripheral","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

arhatext-template-go

Bokeh Plot Bokeh.set_log_level("info"); {"bbe451b8-0b21-4cd1-a20f-64bc021aa7f2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"40533","type":"DataRange1d"},{"attributes":{},"id":"40633","type":"Selection"},{"attributes":{"source":{"id":"40571"}},"id":"40573","type":"CDSView"},{"attributes":{},"id":"40537","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"40563","type":"HoverTool"},{"attributes":{"source":{"id":"40575"}},"id":"40577","type":"CDSView"},{"attributes":{},"id":"40612","type":"AllLabels"},{"attributes":{},"id":"40615","type":"AllLabels"},{"attributes":{},"id":"40622","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"40576"},"inspection_policy":{"id":"40622"},"layout_provider":{"id":"40578"},"node_renderer":{"id":"40572"},"selection_policy":{"id":"40627"}},"id":"40569","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"40549"},{"id":"40550"},{"id":"40551"},{"id":"40552"},{"id":"40553"},{"id":"40554"},{"id":"40563"},{"id":"40564"},{"id":"40565"}]},"id":"40556","type":"Toolbar"},{"attributes":{"formatter":{"id":"40614"},"major_label_policy":{"id":"40612"},"ticker":{"id":"40542"}},"id":"40541","type":"LinearAxis"},{"attributes":{},"id":"40546","type":"BasicTicker"},{"attributes":{},"id":"40539","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"40629","type":"BoxAnnotation"},{"attributes":{},"id":"40535","type":"DataRange1d"},{"attributes":{},"id":"40553","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5],"description":["arhatext/template-go",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-template-go.default (container 0) - arhat-peripheral","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

askbot-askbot

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2b08caaa-b91e-41c6-a4b2-768fb93e92b6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"43453","type":"LinearScale"},{"attributes":{},"id":"43466","type":"WheelZoomTool"},{"attributes":{},"id":"43462","type":"BasicTicker"},{"attributes":{},"id":"43538","type":"NodesOnly"},{"attributes":{"overlay":{"id":"43471"}},"id":"43467","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"43479","type":"HoverTool"},{"attributes":{},"id":"43470","type":"HelpTool"},{"attributes":{"formatter":{"id":"43530"},"major_label_policy":{"id":"43528"},"ticker":{"id":"43458"}},"id":"43457","type":"LinearAxis"},{"attributes":{"source":{"id":"43487"}},"id":"43489","type":"CDSView"},{"attributes":{},"id":"43468","type":"SaveTool"},{"attributes":{},"id":"43548","type":"UnionRenderers"},{"attributes":{},"id":"43531","type":"AllLabels"},{"attributes":{},"id":"43530","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["askbot/askbot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-askbot.default (container 0) - askbot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

atem18-hcloud-csi-driver

Bokeh Plot Bokeh.set_log_level("info"); {"f16ae414-61fe-472f-a9da-f1acae57a4da":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"44105"}],"center":[{"id":"44108"},{"id":"44112"}],"height":768,"left":[{"id":"44109"}],"renderers":[{"id":"44133"},{"id":"44173"}],"title":{"id":"44095"},"toolbar":{"id":"44120"},"width":1024,"x_range":{"id":"44097"},"x_scale":{"id":"44101"},"y_range":{"id":"44099"},"y_scale":{"id":"44103"}},"id":"44094","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"44135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"44173","type":"LabelSet"},{"attributes":{"callback":null},"id":"44128","type":"TapTool"},{"attributes":{},"id":"44110","type":"BasicTicker"},{"attributes":{},"id":"44181","type":"BasicTickFormatter"},{"attributes":{},"id":"44194","type":"UnionRenderers"},{"attributes":{},"id":"44101","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"44113"},{"id":"44114"},{"id":"44115"},{"id":"44116"},{"id":"44117"},{"id":"44118"},{"id":"44127"},{"id":"44128"},{"id":"44129"}]},"id":"44120","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"44163","type":"CategoricalColorMapper"},{"attributes":{},"id":"44114","type":"WheelZoomTool"},{"attributes":{},"id":"44191","type":"NodesOnly"},{"attributes":{},"id":"44196","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"44140"},"inspection_policy":{"id":"44186"},"layout_provider":{"id":"44142"},"node_renderer":{"id":"44136"},"selection_policy":{"id":"44191"}},"id":"44133","type":"GraphRenderer"},{"attributes":{"source":{"id":"44135"}},"id":"44137","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"44193","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"44163"}},"size":{"value":20}},"id":"44164","type":"Circle"},{"attributes":{"formatter":{"id":"44178"},"major_label_policy":{"id":"44176"},"ticker":{"id":"44106"}},"id":"44105","type":"LinearAxis"},{"attributes":{"overlay":{"id":"44193"}},"id":"44129","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5],"description":["atem18/hcloud-csi-driver",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-hcloud-csi-driver-controller.default (container 4) - liveness-probe","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlantis-atlantis

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-14145, CVE-2020-28928, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2016-20012, CVE-2019-5482, CVE-2019-5481, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-10685, CVE-2017-10684, CVE-2016-9843, CVE-2016-9841, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-16544, CVE-2016-9842, CVE-2016-9840, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2019-5747, CVE-2018-20679, CVE-2018-1000121, CVE-2017-15650, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-1000101, CVE-2021-41581, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2019-17594, CVE-2017-9502, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14b10150-4711-4cce-a00d-81598292c061":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["atlantis/atlantis",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-atlantis.default (container 0) - atlantis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

authorization-component-authorization-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bc36ab7a-73d5-4a9f-b102-13b62bbbbf43":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"46407"}},"id":"46409","type":"CDSView"},{"attributes":{"callback":null},"id":"46396","type":"TapTool"},{"attributes":{"source":{"id":"46403"}},"id":"46405","type":"CDSView"},{"attributes":{"data_source":{"id":"46403"},"glyph":{"id":"46432"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46405"}},"id":"46404","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"46431"}},"size":{"value":20}},"id":"46432","type":"Circle"},{"attributes":{},"id":"46371","type":"LinearScale"},{"attributes":{"text":"authorization-component-authorization-component"},"id":"46363","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"46381"},{"id":"46382"},{"id":"46383"},{"id":"46384"},{"id":"46385"},{"id":"46386"},{"id":"46395"},{"id":"46396"},{"id":"46397"}]},"id":"46388","type":"Toolbar"},{"attributes":{},"id":"46369","type":"LinearScale"},{"attributes":{},"id":"46378","type":"BasicTicker"},{"attributes":{},"id":"46444","type":"AllLabels"},{"attributes":{"axis":{"id":"46377"},"dimension":1,"ticker":null},"id":"46380","type":"Grid"},{"attributes":{},"id":"46464","type":"UnionRenderers"},{"attributes":{},"id":"46381","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46387","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"46461"}},"id":"46397","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"46449"},"major_label_policy":{"id":"46447"},"ticker":{"id":"46378"}},"id":"46377","type":"LinearAxis"},{"attributes":{},"id":"46374","type":"BasicTicker"},{"attributes":{},"id":"46446","type":"BasicTickFormatter"},{"attributes":{},"id":"46447","type":"AllLabels"},{"attributes":{"below":[{"id":"46373"}],"center":[{"id":"46376"},{"id":"46380"}],"height":768,"left":[{"id":"46377"}],"renderers":[{"id":"46401"},{"id":"46441"}],"title":{"id":"46363"},"toolbar":{"id":"46388"},"width":1024,"x_range":{"id":"46365"},"x_scale":{"id":"46369"},"y_range":{"id":"46367"},"y_scale":{"id":"46371"}},"id":"46362","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13818466182591355,0.23988651549036452],"CKV_K8S_11":[-0.14336325731849606,0.20476089880101872],"CKV_K8S_12":[-0.14076017917564906,0.22320712859727074],"CKV_K8S_13":[-0.11693352853275983,0.23421102453867979],"CKV_K8S_14":[-0.1348696606858803,0.29622867476840464],"CKV_K8S_15":[-0.1156639674216983,0.28514537099477516],"CKV_K8S_20":[-0.10216691913128452,0.24282539431844863],"CKV_K8S_22":[-0.15675826439952656,0.21037281667559554],"CKV_K8S_23":[-0.17184823836787763,0.2731632217398488],"CKV_K8S_28":[-0.08784855127916842,0.23898550473925398],"CKV_K8S_29":[-0.10907805748165747,0.29761093122672017],"CKV_K8S_30":[-0.1565545576166809,0.2865047672858754],"CKV_K8S_31":[-0.10073911563585641,0.2627815849187052],"CKV_K8S_35":[-0.07662835241182703,0.2512725918923131],"CKV_K8S_37":[-0.08582379483558657,0.26247975938992524],"CKV_K8S_38":[-0.12452848479253556,0.22023432798816958],"CKV_K8S_40":[-0.11583503091166066,0.25288083163352487],"CKV_K8S_43":[-0.15607084134221194,0.22818495428053992],"CKV_K8S_8":[-0.18363813737524637,0.25965095063043375],"CKV_K8S_9":[-0.18852584539858402,0.24185092190491786],"CVE-2013-0337":[0.13070458737633447,0.19023007847514448],"CVE-2016-10228":[0.13551431201408032,0.017300933802203863],"CVE-2016-20012":[-0.17251783383388225,-0.18959230342828023],"CVE-2016-2781":[0.13604249231463483,0.06988990176562086],"CVE-2016-9318":[0.16429223047732222,0.039248746442686236],"CVE-2017-16932":[0.09393982740413197,0.02749968453964778],"CVE-2017-18258":[0.1359211624911322,-0.1009780865564483],"CVE-2018-12886":[0.12728620427761345,0.08356282359724236],"CVE-2018-14404":[0.015940337950029356,0.03218855370801708],"CVE-2018-14553":[0.18962226142282343,0.15478947140403182],"CVE-2018-14567":[0.12005000604825036,-0.15071792366940792],"CVE-2018-21232":[-0.22223226170596544,-0.10035608109439634],"CVE-2018-7169":[0.08685102610731193,0.09414331303632252],"CVE-2019-12290":[0.11774528250598938,0.061899995340176005],"CVE-2019-13115":[0.06104552345745029,0.04191195438674558],"CVE-2019-13627":[0.09570252111698371,0.051691058797719854],"CVE-2019-14855":[0.056600465293209626,0.08311189461760649],"CVE-2019-1551":[0.21072969266879088,-0.008759318458098082],"CVE-2019-15847":[0.13906382961684596,0.053765330509933006],"CVE-2019-16168":[0.08450948260013039,-0.12529715422816007],"CVE-2019-17498":[0.1606255884748112,0.017585592761313575],"CVE-2019-17543":[0.14898336723355624,0.03132751835576475],"CVE-2019-19603":[0.016347411232665338,0.05076237262909625],"CVE-2019-19645":[0.2048851948337201,-0.09928766445672073],"CVE-2019-19923":[0.21354545875264322,-0.06447974661760031],"CVE-2019-19924":[0.13626414851070687,-0.154809986913427],"CVE-2019-19925":[0.1872282983444357,-0.09656670332214734],"CVE-2019-19956":[0.22124857300575373,-0.0464174624851089],"CVE-2019-19959":[0.10977444275591185,-0.1216204771886975],"CVE-2019-20218":[0.1669193172273584,-0.08680334933865297],"CVE-2019-20367":[0.12985100143014586,-0.13131786403999404],"CVE-2019-20388":[0.03776010937398179,0.026199632650187574],"CVE-2019-25013":[0.11392599152380381,0.020433153641191047],"CVE-2019-3843":[0.15561239084830122,0.05246183691103993],"CVE-2019-3844":[0.07764365335856892,0.046229550926847655],"CVE-2020-10029":[0.10591597778440216,0.004222700551013012],"CVE-2020-11080":[0.17132664008721707,0.06080037202126909],"CVE-2020-13434":[0.11128601844893667,-0.10015220747528052],"CVE-2020-13435":[0.09946630222140346,-0.14074932174625124],"CVE-2020-13630":[0.14647199694449456,-0.11963912031165855],"CVE-2020-13631":[0.19651706469071545,-0.05492153283527371],"CVE-2020-13632":[0.20848059575002617,0.007379072847181474],"CVE-2020-14155":[0.06901818516059384,0.07555530695244357],"CVE-2020-15257":[-0.21349324297432465,-0.14592091884644082],"CVE-2020-15358":[-0.021831312377760096,-0.08153711874643559],"CVE-2020-1751":[0.13134728508724966,0.03474489301122044],"CVE-2020-1752":[0.11181303787238958,0.09102370045026112],"CVE-2020-19143":[0.16109422426237968,0.18184997550627646],"CVE-2020-1971":[-0.03647274121379327,-0.08643878803725087],"CVE-2020-21913":[0.1507595839586222,0.004598795808351181],"CVE-2020-24659":[0.16214848195395887,-0.13271014071394296],"CVE-2020-24977":[-0.027831875347095317,-0.024897190061683058],"CVE-2020-26160":[-0.20206519372235496,-0.09871534839275742],"CVE-2020-27350":[0.029684407522053702,0.06339390533151351],"CVE-2020-27618":[0.11399123921166196,0.04206207496576845],"CVE-2020-28196":[0.18942986259292954,-0.023291392207660976],"CVE-2020-28928":[-0.13678282135675715,-0.16499375922597417],"CVE-2020-29361":[0.10341051143842019,-0.16132772089999586],"CVE-2020-29362":[0.161841737111615,-0.06217327341200305],"CVE-2020-29363":[0.2049175964342932,-0.035498048428894695],"CVE-2020-36221":[-0.024307679763624693,-0.11388396095995741],"CVE-2020-36222":[0.0037810235497914555,-0.09515335033815865],"CVE-2020-36223":[-0.011991068444312733,-0.04697797082211268],"CVE-2020-36224":[-0.02263826623361716,-0.06519839034537762],"CVE-2020-36225":[0.009061320272184401,-0.13174304587037736],"CVE-2020-36226":[-0.013568091952534611,-0.09374489507522754],"CVE-2020-36227":[0.007684699323980579,-0.06874227623482168],"CVE-2020-36228":[-0.04768489099153541,-0.025013384403751712],"CVE-2020-36229":[0.012968505362662487,-0.117895676286439],"CVE-2020-36230":[-0.007281575203282578,-0.07595343630173701],"CVE-2020-36309":[0.10969902997957207,0.1866980956898043],"CVE-2020-6096":[0.07670579227976661,0.020461647996279943],"CVE-2020-7595":[0.08154301025702779,-0.15102237299103824],"CVE-2020-8169":[-0.020618697394786657,-0.035394707692551944],"CVE-2020-8177":[-0.045995243806307165,-0.05368681496999777],"CVE-2020-8231":[0.012617442428493305,-0.08390083321703838],"CVE-2020-8285":[-0.004026630560625814,-0.13113402288259265],"CVE-2020-8286":[-0.03880027057519145,-0.014266425930648882],"CVE-2021-20193":[-0.19493183055983998,-0.13699244506984237],"CVE-2021-20197":[-0.18273514813585534,-0.17470442233518296],"CVE-2021-20227":[-0.17886170369134163,-0.08482120997716458],"CVE-2021-20231":[0.17896726939793955,-0.13040876241855962],"CVE-2021-20232":[0.2195014538447629,-0.02338053103727064],"CVE-2021-20294":[-0.15848599483987438,-0.13210951221871617],"CVE-2021-20305":[0.21027273498302698,-0.08119687945776788],"CVE-2021-21300":[-0.11517669743468863,-0.1788710401163797],"CVE-2021-21334":[-0.16327579247313417,-0.15730360412461125],"CVE-2021-21704":[-0.21474173599564209,-0.06288382597865845],"CVE-2021-22876":[-0.03133986661988292,-0.10133977832727235],"CVE-2021-22901":[-0.19659999736229944,-0.11869526146454042],"CVE-2021-22922":[-0.21822847535127993,-0.12220619757131862],"CVE-2021-22923":[-0.15264142419048593,-0.1996003057520173],"CVE-2021-22925":[-0.13625609272412517,-0.19130506983578788],"CVE-2021-22926":[-0.12329866902135543,-0.20426670904631608],"CVE-2021-22945":[-0.21227610759960466,-0.08106651796725031],"CVE-2021-22946":[0.018344372347195118,-0.015035787172736641],"CVE-2021-22947":[0.011968136002462187,-0.004889072587545888],"CVE-2021-23840":[-0.012348904783409196,-0.11051504982281078],"CVE-2021-23841":[-0.040244159358034055,-0.06965091199411198],"CVE-2021-24031":[0.153156835759677,-0.14720673527708816],"CVE-2021-27212":[0.0007912425931833496,-0.1092432757341703],"CVE-2021-28041":[-0.20316402589010663,-0.04427465796783877],"CVE-2021-28831":[-0.17691454830024142,-0.052302037145491566],"CVE-2021-30139":[-0.10351258620462657,-0.20006764889903872],"CVE-2021-30535":[0.08265139781971428,0.07016144430719952],"CVE-2021-32027":[-0.17986772335324794,-0.1469956533029098],"CVE-2021-3326":[0.05546981746323054,0.06204767613152401],"CVE-2021-33560":[0.17789726734973532,-0.04693794197549361],"CVE-2021-33574":[0.1586031399956659,0.06992906477541273],"CVE-2021-33910":[0.14287372542049115,-0.07870634033597278],"CVE-2021-3449":[-0.003404367867869446,-0.05755023122217345],"CVE-2021-3450":[-0.1548577409991145,-0.17669135056049404],"CVE-2021-3516":[0.16515302348606373,-0.10844478829333597],"CVE-2021-3517":[-0.04480072850199735,-0.03921599455381359],"CVE-2021-3518":[-0.031350251634822905,-0.049754666699946354],"CVE-2021-3520":[0.18778375597116806,-0.07483984454271762],"CVE-2021-3537":[-0.01574442921237759,-0.1271084725758046],"CVE-2021-3541":[0.017178784928682505,-0.10467992381540148],"CVE-2021-3580":[0.188285480862102,-0.11568175167907185],"CVE-2021-35942":[0.17309889643173137,0.025321201995756264],"CVE-2021-36159":[-0.19378480782759008,-0.06708920969839323],"CVE-2021-36222":[0.14738598063335256,0.08124057238392593],"CVE-2021-3711":[0.0011747454056724503,-0.004018672393743667],"CVE-2021-3712":[-0.0002062016284834754,0.007224863626797811],"CVE-2021-37750":[0.17793370147007076,0.04481036407157619],"CVE-2021-38115":[0.173988130984742,0.1674133012784994],"CVE-2021-39537":[-0.18522302207581814,-0.031138649891873788],"CVE-2021-40330":[-0.19804581947759178,-0.16309208326818564],"CVE-2021-40528":[0.1305020043391247,-0.001173907317343354],"CVE-2021-40812":[0.14284265691181938,0.17651704929253437],"CVE-2021-41617":[-0.17560680620570504,-0.11024576737746862],"Deployment.default":[-0.10230185846937477,0.18575433233653948],"StatefulSet.default":[-0.07788878972653462,0.18719421754298624],"authorization-component":[-0.9382198761263855,0.1570055915793806],"authorization-component/authorization-component":[-0.13660279130659408,0.26044817780375157],"deps":[-1.0,0.16723451563964187],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.08567027471036155,-0.03359138039527888],"ghcr.io/conductionnl/authorization-component-nginx:latest":[0.09809473036817482,0.07863401179613493],"ghcr.io/conductionnl/authorization-component-php:latest":[-0.09584920516923437,-0.08722304914698359]}},"id":"46410","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"46407"},"glyph":{"id":"46406"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46409"}},"id":"46408","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["authorization-component/authorization-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

authorization-component-postgresql

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31f70f0e-a203-4791-899b-98c8ce6bdcec":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46727"},"glyph":{"id":"46756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46729"}},"id":"46728","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46711","type":"BoxAnnotation"},{"attributes":{},"id":"46771","type":"AllLabels"},{"attributes":{"source":{"id":"46731"}},"id":"46733","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"46755","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"46731"},"glyph":{"id":"46730"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46733"}},"id":"46732","type":"GlyphRenderer"},{"attributes":{},"id":"46786","type":"UnionRenderers"},{"attributes":{},"id":"46706","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["authorization-component/postgresql",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

av1o-charts-auto-deploy-app

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2017-9445, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000156, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-15890, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-6951, CVE-2018-0732, CVE-2017-9217, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2016-10713, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc84eca6-1092-4f41-92f6-e121c789a652":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"48027"},"glyph":{"id":"48026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"48029"}},"id":"48028","type":"GlyphRenderer"},{"attributes":{},"id":"48001","type":"PanTool"},{"attributes":{},"id":"48004","type":"SaveTool"},{"attributes":{},"id":"48084","type":"UnionRenderers"},{"attributes":{},"id":"48066","type":"BasicTickFormatter"},{"attributes":{},"id":"47998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["av1o-charts/auto-deploy-app",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - auto-deploy-app","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

aws-appmesh-spire-agent

Bokeh Plot Bokeh.set_log_level("info"); {"962c5268-d5c5-4fd4-a5ff-dd001a679dd6":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"53825"}],"center":[{"id":"53828"},{"id":"53832"}],"height":768,"left":[{"id":"53829"}],"renderers":[{"id":"53853"},{"id":"53893"}],"title":{"id":"53815"},"toolbar":{"id":"53840"},"width":1024,"x_range":{"id":"53817"},"x_scale":{"id":"53821"},"y_range":{"id":"53819"},"y_scale":{"id":"53823"}},"id":"53814","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"53911","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"53839","type":"BoxAnnotation"},{"attributes":{},"id":"53914","type":"UnionRenderers"},{"attributes":{},"id":"53898","type":"BasicTickFormatter"},{"attributes":{},"id":"53823","type":"LinearScale"},{"attributes":{},"id":"53833","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"53913","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"53825"},"ticker":null},"id":"53828","type":"Grid"},{"attributes":{},"id":"53837","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"53833"},{"id":"53834"},{"id":"53835"},{"id":"53836"},{"id":"53837"},{"id":"53838"},{"id":"53847"},{"id":"53848"},{"id":"53849"}]},"id":"53840","type":"Toolbar"},{"attributes":{"data_source":{"id":"53855"},"glyph":{"id":"53884"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"53857"}},"id":"53856","type":"GlyphRenderer"},{"attributes":{"source":{"id":"53855"}},"id":"53857","type":"CDSView"},{"attributes":{"axis":{"id":"53829"},"dimension":1,"ticker":null},"id":"53832","type":"Grid"},{"attributes":{},"id":"53915","type":"Selection"},{"attributes":{},"id":"53901","type":"BasicTickFormatter"},{"attributes":{"text":"aws-appmesh-spire-agent"},"id":"53815","type":"Title"},{"attributes":{},"id":"53830","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"53860"},"inspection_policy":{"id":"53906"},"layout_provider":{"id":"53862"},"node_renderer":{"id":"53856"},"selection_policy":{"id":"53911"}},"id":"53853","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"53859"},"glyph":{"id":"53858"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"53861"}},"id":"53860","type":"GlyphRenderer"},{"attributes":{},"id":"53896","type":"AllLabels"},{"attributes":{},"id":"53817","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10540504423463377,0.28731380950652535],"CKV_K8S_11":[0.0488376788916464,0.29071196887223993],"CKV_K8S_12":[-0.07462246549497455,0.19647948546184152],"CKV_K8S_13":[-0.01494055694773328,0.05693322079942961],"CKV_K8S_14":[0.10102539106395277,0.0352244711316258],"CKV_K8S_15":[0.14211939037742816,0.16828891412544736],"CKV_K8S_17":[0.1907600184999131,0.19302152469617548],"CKV_K8S_19":[-0.0012120670610755154,0.2755777294144406],"CKV_K8S_20":[-0.08115414082171907,0.14011020221552112],"CKV_K8S_22":[-0.031694782931131274,0.15302876398328336],"CKV_K8S_23":[0.18985374874461117,0.13402949689586593],"CKV_K8S_28":[0.12983294560700734,0.09809550151190014],"CKV_K8S_29":[0.039353070297612223,0.03523440414482808],"CKV_K8S_30":[-0.05653669693995334,0.09055542766532527],"CKV_K8S_31":[0.16134790648194228,0.2288466136676999],"CKV_K8S_37":[0.1250846015183092,0.24852355789233904],"CKV_K8S_38":[0.1643871598105034,0.06826958655753163],"CKV_K8S_40":[0.06165974722231393,0.2413059303491456],"CKV_K8S_43":[-0.04841727888188231,0.24446973220604515],"CKV_K8S_9":[-0.006443613808008022,0.21794451723842329],"CVE-2020-15257":[0.02269013002074033,-0.4325779814279836],"CVE-2020-26160":[0.061882619920267536,-0.377990242123208],"CVE-2021-21334":[-0.19231216452843872,-0.242557290420833],"CVE-2021-23840":[-0.23700724436443366,-0.3028214020802531],"CVE-2021-23841":[-0.2217078987619858,-0.3760686098539786],"CVE-2021-28831":[-0.030191190607544452,-0.39022064236587195],"CVE-2021-30139":[-0.17932951431289992,-0.4266209241485775],"CVE-2021-3449":[-0.16933395098332335,-0.3285564570906637],"CVE-2021-3450":[-0.11708492095202984,-0.4017528491348144],"CVE-2021-36159":[0.04501221555585599,-0.31289622436832054],"CVE-2021-3711":[-0.11123962835043656,-0.4641139139795556],"CVE-2021-3712":[-0.04324179792591309,-0.46124542171376653],"CVE-2021-39537":[0.4443010610903527,0.046058201384822896],"DaemonSet.default":[0.057638764600776306,0.11571728960895235],"aws/appmesh-spire-agent":[0.05589436967643031,0.16767643096590326],"deps":[-0.7503641030210785,1.0],"gcr.io/spiffe-io/spire-agent:0.12.0":[-0.06891498165245105,-0.28732045686924707],"gcr.io/spiffe-io/wait-for-it:latest":[0.28866313473271576,0.07132563528175835]}},"id":"53862","type":"StaticLayoutProvider"},{"attributes":{},"id":"53821","type":"LinearScale"},{"attributes":{"overlay":{"id":"53913"}},"id":"53849","type":"BoxSelectTool"},{"attributes":{},"id":"53858","type":"MultiLine"},{"attributes":{},"id":"53838","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"53883"}},"size":{"value":20}},"id":"53884","type":"Circle"},{"attributes":{},"id":"53899","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"53847","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_14","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_14","gcr.io/spiffe-io/wait-for-it:latest","gcr.io/spiffe-io/spire-agent:0.12.0","CVE-2021-39537","CVE-2021-3711","CVE-2021-36159","CVE-2020-26160","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2020-15257"],"start":["aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","aws/appmesh-spire-agent","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","gcr.io/spiffe-io/wait-for-it:latest","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0","gcr.io/spiffe-io/spire-agent:0.12.0"]},"selected":{"id":"53917"},"selection_policy":{"id":"53916"}},"id":"53859","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"53848","type":"TapTool"},{"attributes":{},"id":"53917","type":"Selection"},{"attributes":{},"id":"53834","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"53898"},"major_label_policy":{"id":"53896"},"ticker":{"id":"53826"}},"id":"53825","type":"LinearAxis"},{"attributes":{},"id":"53819","type":"DataRange1d"},{"attributes":{"source":{"id":"53859"}},"id":"53861","type":"CDSView"},{"attributes":{},"id":"53826","type":"BasicTicker"},{"attributes":{},"id":"53916","type":"UnionRenderers"},{"attributes":{},"id":"53906","type":"NodesOnly"},{"attributes":{"overlay":{"id":"53839"}},"id":"53835","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"53883","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.1,7.7,7.5,7.5,7.5,7.4,7.4,6.3,5.9,5.9,5.3],"description":["aws/appmesh-spire-agent",null,"Containers should not share the host network namespace","DaemonSet.spire-agent.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

aws-appmesh-spire-server

Bokeh Plot Bokeh.set_log_level("info"); {"39380308-a8b6-4861-8524-31bdb45c3b2b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"54160","type":"SaveTool"},{"attributes":{},"id":"54150","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.7,7.5,7.5,7.5,7.4,7.4,5.9,5.9],"description":["aws/appmesh-spire-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.spire-server.default (container 0) - spire-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

balance-registration-balance-registration

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"480ecccb-fad5-437a-b868-ef93e46655f3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"59747","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"59687"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"59725","type":"LabelSet"},{"attributes":{"data_source":{"id":"59687"},"glyph":{"id":"59716"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59689"}},"id":"59688","type":"GlyphRenderer"},{"attributes":{"source":{"id":"59691"}},"id":"59693","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"59692"},"inspection_policy":{"id":"59738"},"layout_provider":{"id":"59694"},"node_renderer":{"id":"59688"},"selection_policy":{"id":"59743"}},"id":"59685","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59745","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"59715"}},"size":{"value":20}},"id":"59716","type":"Circle"},{"attributes":{},"id":"59731","type":"AllLabels"},{"attributes":{},"id":"59738","type":"NodesOnly"},{"attributes":{},"id":"59655","type":"LinearScale"},{"attributes":{"overlay":{"id":"59671"}},"id":"59667","type":"BoxZoomTool"},{"attributes":{},"id":"59668","type":"SaveTool"},{"attributes":{},"id":"59658","type":"BasicTicker"},{"attributes":{"source":{"id":"59687"}},"id":"59689","type":"CDSView"},{"attributes":{"formatter":{"id":"59733"},"major_label_policy":{"id":"59731"},"ticker":{"id":"59662"}},"id":"59661","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4285803335947746,-0.32526595891782734],"CKV_K8S_11":[-0.35124210767206615,-0.2316960331071672],"CKV_K8S_12":[-0.43328771705709945,-0.30669854057014423],"CKV_K8S_13":[-0.36698768237935453,-0.20839943759734747],"CKV_K8S_15":[-0.29417078788860146,-0.2568380141158464],"CKV_K8S_20":[-0.33320720473407195,-0.21805741554017946],"CKV_K8S_22":[-0.3500709547443307,-0.21364388547652402],"CKV_K8S_23":[-0.45400723329107384,-0.2514661496358509],"CKV_K8S_28":[-0.35980115097162635,-0.19354115456982274],"CKV_K8S_29":[-0.4056823031596571,-0.32551734455076015],"CKV_K8S_30":[-0.44048187733674304,-0.2812033036320355],"CKV_K8S_31":[-0.3347549243216485,-0.2578005474217549],"CKV_K8S_35":[-0.32079592218414377,-0.2688087773250015],"CKV_K8S_37":[-0.34200518527292667,-0.20055078991272904],"CKV_K8S_38":[-0.3341497702072379,-0.2395905326190986],"CKV_K8S_40":[-0.3209508006521222,-0.23106256470859754],"CKV_K8S_43":[-0.31788826774866624,-0.2505326378514316],"CKV_K8S_8":[-0.4544352881403491,-0.3017951406055607],"CKV_K8S_9":[-0.45967795324521477,-0.2731845305672185],"CVE-2016-10228":[0.06772377017331811,-0.05049744455718038],"CVE-2016-2781":[-0.017954643575354996,0.09006659903799633],"CVE-2016-9318":[-0.020087945400051856,0.034129254881093515],"CVE-2017-16932":[-0.04825996226242226,0.03807222648236381],"CVE-2017-18258":[0.16166752327770617,0.08916072009694107],"CVE-2018-12886":[-0.029285961493989047,-0.03576727718977784],"CVE-2018-14404":[0.13424008620351316,0.11583696391205447],"CVE-2018-14567":[0.2068557594976557,0.0851326844579915],"CVE-2018-7169":[-0.05626948054910973,-0.008194246390636454],"CVE-2019-12290":[0.015090262096946798,0.14612421265744974],"CVE-2019-13115":[0.09764466893980092,0.16207342709979636],"CVE-2019-13627":[0.1883713191422749,-0.006159062755202204],"CVE-2019-14855":[-0.007924048601194023,0.14154052708132053],"CVE-2019-1551":[0.1695843589601998,-0.04364980473352494],"CVE-2019-15847":[0.10238254475161773,0.07138952161707444],"CVE-2019-16168":[-0.04827654660580401,0.13975884968097216],"CVE-2019-17498":[0.1495995736323381,-0.03216854244646003],"CVE-2019-17543":[-0.0807905412031262,0.04257838481311897],"CVE-2019-19603":[0.14276299001037693,0.16395894765912347],"CVE-2019-19645":[0.062220637529552474,-0.10542768697669151],"CVE-2019-19923":[0.2121909333131884,0.016825281783551607],"CVE-2019-19924":[0.18200694562330383,-0.02505924504607578],"CVE-2019-19925":[0.011151339449399422,0.18014078933375524],"CVE-2019-19956":[0.13254758570979505,0.09079023167052548],"CVE-2019-19959":[0.04405895119029516,-0.08286298909660261],"CVE-2019-20218":[0.12930852132085635,-0.04367355890826373],"CVE-2019-20367":[0.17683423016083233,0.11817156266348224],"CVE-2019-20388":[0.0032796738461874923,-0.06909800307044724],"CVE-2019-25013":[0.18224417280470104,0.05310232769523914],"CVE-2019-3843":[-0.0007231094505987614,-0.020175445573134766],"CVE-2019-3844":[-0.019649671104732456,-0.0790385670824686],"CVE-2020-10029":[-0.06012953832092667,-0.0310779871208255],"CVE-2020-10531":[0.0989846274756225,-0.04449534223029773],"CVE-2020-10543":[0.1342281564635502,0.060595340563499966],"CVE-2020-10878":[0.12576640633654987,-0.10160799134919318],"CVE-2020-11080":[0.17118553648515944,0.03324553237995087],"CVE-2020-11501":[0.011559388351016905,0.08515750657940489],"CVE-2020-12243":[0.20725577361350622,-0.010972191698850497],"CVE-2020-12723":[0.08323444120721317,-0.11185284085502235],"CVE-2020-13434":[0.12051839522698465,0.17475936405188952],"CVE-2020-13435":[0.023766742217658305,-0.07675764966837231],"CVE-2020-13630":[0.174713974423186,0.13884106970269716],"CVE-2020-13631":[0.0638990795432789,-0.07470068889812853],"CVE-2020-13632":[0.15664543209435966,0.14551587116140852],"CVE-2020-13777":[-0.02480238032087578,0.16143800732248428],"CVE-2020-14155":[0.1165620568076381,0.15368549163238257],"CVE-2020-15358":[-0.03390537804487948,-0.01226259247156299],"CVE-2020-1712":[-0.04278913215432164,0.10056067235369197],"CVE-2020-1751":[0.11947078827254654,-0.07996659495969122],"CVE-2020-1752":[0.12825010938669737,0.004262663765242477],"CVE-2020-1967":[-0.017827824104805105,0.007813195275855245],"CVE-2020-1971":[0.027018233014616574,-0.04882611510070517],"CVE-2020-21913":[0.08922068991422319,0.12819766016026013],"CVE-2020-24659":[0.21377497734465578,0.05420416077833592],"CVE-2020-24977":[-0.05145017225973384,0.016165325728458423],"CVE-2020-25692":[-0.049060202200932594,-0.051156425164105325],"CVE-2020-25709":[0.10552946294389781,0.02701454578252636],"CVE-2020-25710":[0.06303496512700923,0.1822696733159186],"CVE-2020-27350":[-0.04762998163260658,0.07661138501894033],"CVE-2020-27618":[0.1710264812550476,-0.06105148099921912],"CVE-2020-28196":[0.018543163717117173,0.004635004863228492],"CVE-2020-29361":[-0.05335325753749411,0.12015172092191824],"CVE-2020-29362":[0.03566388928326573,0.12035932272731162],"CVE-2020-29363":[0.10379020263012592,-0.1038194169000188],"CVE-2020-36221":[0.007043594904251442,0.05070939368534217],"CVE-2020-36222":[0.1913241810255988,0.016318312271690526],"CVE-2020-36223":[0.040809748520104355,-0.02708319712908754],"CVE-2020-36224":[0.02194537122272308,-0.10139713189958492],"CVE-2020-36225":[0.10846819305471797,-0.018476035514102124],"CVE-2020-36226":[0.04353446002673316,-0.1091457617132356],"CVE-2020-36227":[0.15633510228724912,0.11220006860129929],"CVE-2020-36228":[-0.07157935570086914,0.08585543588332942],"CVE-2020-36229":[-0.07722739133936629,0.021244424279156075],"CVE-2020-36230":[0.05448723765389903,0.14513782817106513],"CVE-2020-3810":[0.009611028876546421,0.11647034518710359],"CVE-2020-6096":[0.1503559185155224,-0.009740232138492809],"CVE-2020-7595":[0.042646428367195205,0.18754784851709771],"CVE-2020-8169":[-0.06930410380096881,0.1068426020789757],"CVE-2020-8177":[-9.243936019493258e-05,-0.09313326331170806],"CVE-2020-8231":[0.041394622557862464,0.15719312781141828],"CVE-2020-8285":[0.16096384193728047,0.06509819955638602],"CVE-2020-8286":[0.19344801805784279,-0.0419102617679715],"CVE-2021-20231":[-0.0801370460420307,0.0662761781218027],"CVE-2021-20232":[-0.016780640287851065,0.11533843934221792],"CVE-2021-20305":[0.1453041320410036,-0.08718742845662875],"CVE-2021-22876":[0.09511292207282025,0.10009833192466046],"CVE-2021-22946":[0.02832128373977411,0.16958940605083744],"CVE-2021-22947":[0.07302524314668181,-0.019146810024491798],"CVE-2021-23840":[0.11278771786831092,0.12622419182770278],"CVE-2021-23841":[0.195286237822489,0.11037223654631369],"CVE-2021-24031":[0.13556934962149678,-0.06372094896967692],"CVE-2021-27212":[0.18460338297245021,0.09199120930515325],"CVE-2021-30535":[-0.029275740091786875,0.13554153640566227],"CVE-2021-3156":[0.20350634599248588,0.036708149797353914],"CVE-2021-3326":[0.09455650351115144,0.1846539922299458],"CVE-2021-33560":[-0.002660071335783294,0.16414357813734765],"CVE-2021-33574":[0.061354927828956934,0.10930969715656139],"CVE-2021-33910":[-0.0242346966883008,0.06299883446667386],"CVE-2021-3449":[-0.029716825700321293,-0.06155337715745119],"CVE-2021-3516":[-0.003496494334677424,-0.04649899444270779],"CVE-2021-3517":[-0.07613485151790984,-0.0031323280325578876],"CVE-2021-3518":[0.16533630371953423,0.007795399355974325],"CVE-2021-3520":[0.14486637807035815,0.032465916516893734],"CVE-2021-3537":[0.09998615055357896,-0.06903444285140335],"CVE-2021-3541":[0.1364536219196702,0.14170286341219399],"CVE-2021-3580":[0.19557552894037164,0.06866387452211162],"CVE-2021-35942":[0.16224191963529494,-0.07605451696138328],"CVE-2021-36222":[0.07483683054927154,0.14442336048888244],"CVE-2021-3711":[0.08383909106120851,-0.08741938854586662],"CVE-2021-3712":[0.04717475738072393,0.08188495743155579],"CVE-2021-37750":[0.07737017418414309,0.17095572051147784],"CVE-2021-40528":[-0.060810395043637534,0.056551941384151094],"Deployment.default":[-0.38744910486071144,-0.2569359829470451],"StatefulSet.default":[-0.24920735460262736,-0.1730308137871399],"balance-registration/balance-registration":[-0.37975039495377017,-0.26210250365749466],"deps":[0.4349523591802965,1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[0.060366417497088265,0.03603194158779571]}},"id":"59694","type":"StaticLayoutProvider"},{"attributes":{},"id":"59749","type":"Selection"},{"attributes":{"formatter":{"id":"59730"},"major_label_policy":{"id":"59728"},"ticker":{"id":"59658"}},"id":"59657","type":"LinearAxis"},{"attributes":{"axis":{"id":"59661"},"dimension":1,"ticker":null},"id":"59664","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59671","type":"BoxAnnotation"},{"attributes":{},"id":"59670","type":"HelpTool"},{"attributes":{"below":[{"id":"59657"}],"center":[{"id":"59660"},{"id":"59664"}],"height":768,"left":[{"id":"59661"}],"renderers":[{"id":"59685"},{"id":"59725"}],"title":{"id":"59647"},"toolbar":{"id":"59672"},"width":1024,"x_range":{"id":"59649"},"x_scale":{"id":"59653"},"y_range":{"id":"59651"},"y_scale":{"id":"59655"}},"id":"59646","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"59728","type":"AllLabels"},{"attributes":{"data_source":{"id":"59691"},"glyph":{"id":"59690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59693"}},"id":"59692","type":"GlyphRenderer"},{"attributes":{},"id":"59662","type":"BasicTicker"},{"attributes":{"axis":{"id":"59657"},"ticker":null},"id":"59660","type":"Grid"},{"attributes":{},"id":"59666","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"59745"}},"id":"59681","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"59665"},{"id":"59666"},{"id":"59667"},{"id":"59668"},{"id":"59669"},{"id":"59670"},{"id":"59679"},{"id":"59680"},{"id":"59681"}]},"id":"59672","type":"Toolbar"},{"attributes":{},"id":"59665","type":"PanTool"},{"attributes":{},"id":"59743","type":"NodesOnly"},{"attributes":{},"id":"59651","type":"DataRange1d"},{"attributes":{},"id":"59730","type":"BasicTickFormatter"},{"attributes":{},"id":"59690","type":"MultiLine"},{"attributes":{},"id":"59649","type":"DataRange1d"},{"attributes":{},"id":"59669","type":"ResetTool"},{"attributes":{},"id":"59653","type":"LinearScale"},{"attributes":{"callback":null},"id":"59680","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","balance-registration/balance-registration","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"59749"},"selection_policy":{"id":"59748"}},"id":"59691","type":"ColumnDataSource"},{"attributes":{},"id":"59748","type":"UnionRenderers"},{"attributes":{},"id":"59733","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"59715","type":"CategoricalColorMapper"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"59679","type":"HoverTool"},{"attributes":{"text":"balance-registration-balance-registration"},"id":"59647","type":"Title"},{"attributes":{},"id":"59746","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["balance-registration/balance-registration",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

banzaicloud-stable-backyards-operator

Bokeh Plot Bokeh.set_log_level("info"); {"9dda499b-d982-4630-aad9-681d00ce93de":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"66785"},"ticker":null},"id":"66788","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2020-1967":[-0.11542789172308557,-0.06527949544273982],"CVE-2020-1971":[0.20371951142041023,-0.1978446406275217],"CVE-2020-28928":[-0.0842940423620697,-0.22023453931825163],"CVE-2021-23840":[0.16993315517412994,0.012007849346027886],"CVE-2021-23841":[-0.07143801617837212,0.0058629450269552675],"CVE-2021-28831":[0.13834973420599433,-0.25639276585124904],"CVE-2021-30139":[0.002459116016834884,0.046953449624585884],"CVE-2021-3449":[0.15545568832375553,-0.09697680060781498],"CVE-2021-3450":[0.2332919442374916,-0.08646817567505195],"CVE-2021-36159":[-0.1234184441134504,-0.1480725223790537],"CVE-2021-3711":[0.08812660517518132,0.04948307681621636],"CVE-2021-3712":[-0.021223298393147044,-0.2728061769989361],"StatefulSet.default":[0.06082717892382363,-0.28736078382439983],"banzaicloud-stable/backyards-operator":[-0.795211960033141,0.6317227847735931],"deps":[0.1127087330581108,0.9999999999999999],"gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0":[0.04614198626753391,-0.11459420486235987]}},"id":"66822","type":"StaticLayoutProvider"},{"attributes":{},"id":"66781","type":"LinearScale"},{"attributes":{},"id":"66861","type":"BasicTickFormatter"},{"attributes":{},"id":"66783","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"66843"}},"size":{"value":20}},"id":"66844","type":"Circle"},{"attributes":{},"id":"66866","type":"NodesOnly"},{"attributes":{},"id":"66877","type":"Selection"},{"attributes":{"below":[{"id":"66785"}],"center":[{"id":"66788"},{"id":"66792"}],"height":768,"left":[{"id":"66789"}],"renderers":[{"id":"66813"},{"id":"66853"}],"title":{"id":"66775"},"toolbar":{"id":"66800"},"width":1024,"x_range":{"id":"66777"},"x_scale":{"id":"66781"},"y_range":{"id":"66779"},"y_scale":{"id":"66783"}},"id":"66774","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"66873"}},"id":"66809","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"66789"},"dimension":1,"ticker":null},"id":"66792","type":"Grid"},{"attributes":{},"id":"66777","type":"DataRange1d"},{"attributes":{"callback":null},"id":"66808","type":"TapTool"},{"attributes":{"formatter":{"id":"66858"},"major_label_policy":{"id":"66856"},"ticker":{"id":"66786"}},"id":"66785","type":"LinearAxis"},{"attributes":{},"id":"66793","type":"PanTool"},{"attributes":{"source":{"id":"66815"}},"id":"66817","type":"CDSView"},{"attributes":{"data_source":{"id":"66819"},"glyph":{"id":"66818"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"66821"}},"id":"66820","type":"GlyphRenderer"},{"attributes":{},"id":"66875","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"66843","type":"CategoricalColorMapper"},{"attributes":{},"id":"66779","type":"DataRange1d"},{"attributes":{},"id":"66794","type":"WheelZoomTool"},{"attributes":{},"id":"66790","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"66799","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"66873","type":"BoxAnnotation"},{"attributes":{},"id":"66859","type":"AllLabels"},{"attributes":{},"id":"66818","type":"MultiLine"},{"attributes":{},"id":"66871","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5],"description":["banzaicloud-stable/backyards-operator",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

banzaicloud-stable-cadence

Bokeh Plot Bokeh.set_log_level("info"); {"956c95ea-5866-4fe4-a1c1-5e40d98e0e6d":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"61659","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"61609"},{"id":"61610"},{"id":"61611"},{"id":"61612"},{"id":"61613"},{"id":"61614"},{"id":"61623"},{"id":"61624"},{"id":"61625"}]},"id":"61616","type":"Toolbar"},{"attributes":{"formatter":{"id":"61674"},"major_label_policy":{"id":"61672"},"ticker":{"id":"61602"}},"id":"61601","type":"LinearAxis"},{"attributes":{},"id":"61609","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"61623","type":"HoverTool"},{"attributes":{},"id":"61675","type":"AllLabels"},{"attributes":{},"id":"61693","type":"Selection"},{"attributes":{"text":"banzaicloud-stable-cadence"},"id":"61591","type":"Title"},{"attributes":{"axis":{"id":"61601"},"ticker":null},"id":"61604","type":"Grid"},{"attributes":{},"id":"61687","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,null],"description":["banzaicloud-stable/cadence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-cassandra.default (container 0) - RELEASE-NAME-cassandra","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-cicd

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2018-1000858, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_9, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ce847a9-c72b-49d4-b3ba-a6b62d31fa62":{"defs":[],"roots":{"references":[{"attributes":{},"id":"68403","type":"LinearScale"},{"attributes":{},"id":"68478","type":"BasicTickFormatter"},{"attributes":{},"id":"68497","type":"Selection"},{"attributes":{},"id":"68418","type":"HelpTool"},{"attributes":{},"id":"68413","type":"PanTool"},{"attributes":{},"id":"68414","type":"WheelZoomTool"},{"attributes":{},"id":"68481","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"68463"}},"size":{"value":20}},"id":"68464","type":"Circle"},{"attributes":{},"id":"68496","type":"UnionRenderers"},{"attributes":{},"id":"68416","type":"SaveTool"},{"attributes":{"formatter":{"id":"68478"},"major_label_policy":{"id":"68476"},"ticker":{"id":"68406"}},"id":"68405","type":"LinearAxis"},{"attributes":{},"id":"68401","type":"LinearScale"},{"attributes":{"text":"banzaicloud-stable-cicd"},"id":"68395","type":"Title"},{"attributes":{"data_source":{"id":"68435"},"glyph":{"id":"68464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"68437"}},"id":"68436","type":"GlyphRenderer"},{"attributes":{},"id":"68491","type":"NodesOnly"},{"attributes":{},"id":"68417","type":"ResetTool"},{"attributes":{},"id":"68399","type":"DataRange1d"},{"attributes":{},"id":"68479","type":"AllLabels"},{"attributes":{},"id":"68486","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"68493","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"68463","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1291633812305904,0.4888920461548187],"CKV_K8S_11":[-0.12953814350017331,0.3601299606893216],"CKV_K8S_12":[-0.08457059878825575,0.477557919356222],"CKV_K8S_13":[-0.10039586640389594,0.34372934810397804],"CKV_K8S_14":[-0.04894639157505689,0.3528749741943471],"CKV_K8S_15":[-0.15537226777203894,0.4739254403462223],"CKV_K8S_20":[-0.11331408924807423,0.3638006847190217],"CKV_K8S_22":[-0.09911426764959709,0.3637979443578018],"CKV_K8S_23":[-0.10258623600684214,0.4900866999646859],"CKV_K8S_28":[-0.0861203697367612,0.36798796454084254],"CKV_K8S_29":[-0.11086011979518305,0.47511703373166886],"CKV_K8S_30":[-0.1350256477649305,0.4718284898800512],"CKV_K8S_31":[-0.11485357404738655,0.3476314485149848],"CKV_K8S_35":[-0.0713079295518796,0.3598565232221207],"CKV_K8S_37":[-0.08468606649438584,0.3485460985317597],"CKV_K8S_38":[-0.07443706539715989,0.377479771076066],"CKV_K8S_40":[-0.13022008294571397,0.3459445291159689],"CKV_K8S_43":[-0.05999063538560345,0.37429248774006985],"CKV_K8S_8":[-0.1526565539453152,0.4529507914666098],"CKV_K8S_9":[-0.17116776534221667,0.4504389888428257],"CVE-2009-5155":[0.13924248472693157,-0.03524519702631051],"CVE-2016-10228":[-0.0024257641136171695,0.0293013919394117],"CVE-2016-10739":[-0.08100596993216293,-0.15879383188984061],"CVE-2016-2779":[-0.08470156844405902,-0.07423527354113917],"CVE-2016-2781":[-0.019696720450571824,0.05251217220166048],"CVE-2016-9318":[0.11659218556699198,-0.05156665380542487],"CVE-2017-11462":[0.006000069141962825,-0.029796653334988238],"CVE-2017-12132":[0.11992199808236281,-0.10547296340188268],"CVE-2017-12424":[-0.08131381065160391,-0.19687473339319034],"CVE-2017-14062":[-0.0706214271201109,-0.04752725950380756],"CVE-2017-16932":[-0.004741644797532002,-0.20096805232240236],"CVE-2017-18258":[0.10115656969698229,0.006838003987009765],"CVE-2017-20002":[-0.09632105150071983,0.01949314402171324],"CVE-2017-5130":[0.04554306816631865,-0.21602294396869295],"CVE-2017-8872":[0.0624081126338595,-0.11560486979422925],"CVE-2018-1000001":[0.11779128989463,-0.0006626373106851283],"CVE-2018-1000168":[-0.04871366449289798,-0.18747072831085562],"CVE-2018-1000858":[0.06250710587426286,-0.2083587391155004],"CVE-2018-12886":[0.04007817057940752,0.016101344891003413],"CVE-2018-14404":[-0.1187989028318293,-0.15449792752364302],"CVE-2018-14567":[0.08415689563475476,-0.0985044912221937],"CVE-2018-16868":[0.11261334658026208,-0.1457102310060306],"CVE-2018-16869":[-0.030353209894271118,-0.16511736590060674],"CVE-2018-19211":[-0.04827310399999471,-0.2128023601937744],"CVE-2018-20217":[0.01701887038923681,-0.19519259631992822],"CVE-2018-5710":[-0.06240897874421044,-0.08655941811187341],"CVE-2018-6485":[-0.06139512855597233,0.03103992385477794],"CVE-2018-6551":[-0.06439214891264149,-0.13895128139597476],"CVE-2018-6954":[-0.06197776823626774,-0.0020541907246313584],"CVE-2018-7169":[0.022201199935660422,0.04362710712182188],"CVE-2018-9234":[-0.11685858286383112,-0.043887236837337806],"CVE-2019-11068":[-0.04011536167273373,-0.1050937669177363],"CVE-2019-12290":[0.08758211135393579,0.18782463054261045],"CVE-2019-12900":[0.013427785872795797,-0.12124559817079439],"CVE-2019-13115":[0.06579972888671874,-0.07207703600150031],"CVE-2019-13117":[0.13709627932079438,-0.12454033547331889],"CVE-2019-13118":[-0.10066876561661689,-0.055476085727306675],"CVE-2019-13565":[-0.1356064664879293,-0.04335972426131238],"CVE-2019-13627":[0.012610286811095163,0.020026183029208642],"CVE-2019-14855":[0.06899548143960971,0.037312673155984674],"CVE-2019-1543":[-0.13106506854439404,-0.1388165534827277],"CVE-2019-1551":[-0.14462424438983545,-0.08952233993573126],"CVE-2019-15847":[0.061228511073379586,0.19758166429738067],"CVE-2019-17498":[0.10380388545747207,-0.18276566002705427],"CVE-2019-17543":[0.047299493437025705,0.03045944045524425],"CVE-2019-17594":[0.0014395693144032046,-0.1530633897396944],"CVE-2019-17595":[-0.10722960676044069,-0.17038757729085444],"CVE-2019-18197":[-0.07650317768604611,-0.12228323653198671],"CVE-2019-19906":[-0.04037683442145757,-0.05650389147886718],"CVE-2019-19956":[0.07545711122284392,-0.052522925175462754],"CVE-2019-20367":[-0.030427222871485478,-0.1981841269266068],"CVE-2019-20388":[-0.09485619054643155,-0.18325469322231652],"CVE-2019-25013":[-0.0038891887540352748,0.04497450724180023],"CVE-2019-3829":[-0.04517856325674875,0.01035917661603526],"CVE-2019-3843":[0.011826592913474144,0.05541200032621173],"CVE-2019-3844":[0.08114394001122925,0.043843632956626695],"CVE-2019-5094":[0.07702140308051879,-0.13722778723535803],"CVE-2019-5188":[-0.10989643489226934,-0.022661067156189495],"CVE-2019-5436":[-0.07809792636009937,0.0237743596719929],"CVE-2019-5481":[-0.11714467611209639,-0.0001317610645692112],"CVE-2019-5482":[0.008735718676341726,-0.17521904482809908],"CVE-2019-9169":[0.12673456248202178,-0.08708382641835002],"CVE-2019-9511":[0.04885239962794,-0.18037175600541375],"CVE-2019-9513":[-0.016686379296445727,-0.18125073676671427],"CVE-2020-10029":[-0.022314353554760767,0.03668560031567753],"CVE-2020-10531":[-0.12910157257757116,-0.021565396392307777],"CVE-2020-10543":[-0.041343621612286684,-0.1390654360134641],"CVE-2020-10878":[-0.08882022878422656,-0.030545231707571244],"CVE-2020-11080":[-0.14358456304052059,-0.06519426335413735],"CVE-2020-12243":[0.1307250018445261,-0.14510298044679748],"CVE-2020-12723":[-0.07198851284100438,-0.1783348097891727],"CVE-2020-14155":[0.044795244038765385,0.04597923655560692],"CVE-2020-1712":[0.036212265600208154,-0.1980721429825554],"CVE-2020-1751":[-0.018295485032760374,0.06751973175411444],"CVE-2020-1752":[0.001700184318587402,0.06693952144291429],"CVE-2020-1971":[0.04607371473251584,-0.03205000439551404],"CVE-2020-21913":[0.030415687919131726,-0.16591434451676038],"CVE-2020-24977":[0.13125322157601926,-0.015980971637867946],"CVE-2020-25692":[-0.12011614140339544,-0.12057598586596362],"CVE-2020-25709":[0.1017640133435389,-0.08680106241980104],"CVE-2020-25710":[-0.05492796057040206,-0.16360149279948194],"CVE-2020-27350":[-0.08063909529476296,-0.007816607471591429],"CVE-2020-27618":[0.025307027252810477,0.029730077464643376],"CVE-2020-28196":[0.07336320853662374,-0.15981557602402333],"CVE-2020-29361":[0.026489282384360022,-0.21992762153578316],"CVE-2020-29362":[0.1168408448660146,-0.03202284886395656],"CVE-2020-36221":[0.08314817297579301,-0.19934163891522855],"CVE-2020-36222":[-0.08781939865779159,-0.10552701414357957],"CVE-2020-36223":[0.11703977181456696,-0.16664826575706645],"CVE-2020-36224":[0.1168354224323394,-0.1252376553726226],"CVE-2020-36225":[-0.12900720031975296,-0.09765618781756907],"CVE-2020-36226":[0.07846783267601759,-0.011458631291653889],"CVE-2020-36227":[0.1433863403189973,-0.10450962918941652],"CVE-2020-36228":[-0.01624673366574232,-0.13282390662202115],"CVE-2020-36229":[0.08050367092091057,-0.03358258664163744],"CVE-2020-36230":[0.08646062924152612,-0.17776918231689803],"CVE-2020-3810":[-0.06415716254239681,-0.2036819641918057],"CVE-2020-6096":[0.032604584659358234,0.06209659911580143],"CVE-2020-7595":[-0.02371912614421441,-0.014264180982974446],"CVE-2020-8177":[0.1443209668497274,-0.053978852370557],"CVE-2020-8231":[-0.13910180069575775,-0.11606864917766291],"CVE-2020-8285":[0.008115760698219107,-0.21831807682575316],"CVE-2020-8286":[-0.11205365161317551,-0.07902120264341392],"CVE-2021-20305":[0.09645044542017128,-0.15623468906169938],"CVE-2021-22876":[-0.029136509710146172,-0.21799863014634482],"CVE-2021-22946":[0.09421625401034935,-0.12229492538728398],"CVE-2021-22947":[0.06655623867046383,-0.187792005950636],"CVE-2021-23840":[-0.12676388159168564,-0.06740011504359567],"CVE-2021-23841":[0.14800474919909104,-0.08199181498839578],"CVE-2021-27212":[-0.10375809965715106,-0.1309919186252213],"CVE-2021-3326":[0.06745434877272152,0.05449096604055398],"CVE-2021-33560":[0.052175714832689894,-0.1551827530084506],"CVE-2021-33574":[0.05225297034129132,0.060284204776721396],"CVE-2021-33910":[-0.10636876173625678,-0.09963209744673866],"CVE-2021-3516":[-0.01029067181439155,-0.22201048977855997],"CVE-2021-3517":[0.03759359150440241,-0.13529766351143785],"CVE-2021-3518":[-0.09729068312056972,-0.00041975590599210833],"CVE-2021-3520":[0.10182821875350422,-0.018885499645324086],"CVE-2021-3537":[-0.0977378164349826,-0.14967433403274558],"CVE-2021-3541":[0.1328269855255545,-0.06799459090155695],"CVE-2021-3580":[0.10215835776834602,-0.0639763499465218],"CVE-2021-35942":[0.06415232387104988,0.024194349365065072],"CVE-2021-3712":[0.04514977308544572,-0.09029270701212651],"CVE-2021-37750":[-0.04975084512317159,-0.026303013906637782],"CVE-2021-40528":[-0.03563905451281719,0.054545224610793246],"Deployment.default":[-0.11523324134592333,0.41393569569823474],"StatefulSet.default":[-0.06411274014630668,0.25595885836610055],"banzaicloud-stable/cicd":[-0.10719576419670016,0.4121931121262992],"cicd":[0.9486222365968503,0.2918368925511754],"deps":[1.0,0.3077861422028333],"docker.io/bitnami/minideb:latest":[0.024695357920510676,0.09580172636704792],"docker.io/bitnami/postgresql:10.7.0":[0.0009606403748216536,-0.07576012904467784]}},"id":"68442","type":"StaticLayoutProvider"},{"attributes":{},"id":"68406","type":"BasicTicker"},{"attributes":{"axis":{"id":"68409"},"dimension":1,"ticker":null},"id":"68412","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"68435"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"68473","type":"LabelSet"},{"attributes":{"data_source":{"id":"68439"},"glyph":{"id":"68438"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"68441"}},"id":"68440","type":"GlyphRenderer"},{"attributes":{},"id":"68494","type":"UnionRenderers"},{"attributes":{"axis":{"id":"68405"},"ticker":null},"id":"68408","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.5,5.4,5.3,5.3,null],"description":["banzaicloud-stable/cicd",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

banzaicloud-stable-clair

Bokeh Plot Bokeh.set_log_level("info"); {"92504126-9c5c-416f-bde0-729cc7fc4f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"68805","type":"BasicTickFormatter"},{"attributes":{"text":"banzaicloud-stable-clair"},"id":"68719","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"68817","type":"BoxAnnotation"},{"attributes":{},"id":"68800","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"68787","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"68752","type":"TapTool"},{"attributes":{"overlay":{"id":"68817"}},"id":"68753","type":"BoxSelectTool"},{"attributes":{},"id":"68815","type":"NodesOnly"},{"attributes":{},"id":"68810","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["banzaicloud-stable/clair",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-clair.default (container 0) - clair","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-instance-termination-handler

Bokeh Plot Bokeh.set_log_level("info"); {"bca7e252-8800-4585-b906-a3e2168d2074":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"73927"}},"id":"73923","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9],"description":["banzaicloud-stable/instance-termination-handler",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-instance-termination-handler.default (container 0) - instance-termination-handler","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-sonarqube

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-5827, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000168, CVE-2017-16932, CVE-2018-5710, CVE-2018-16869, CVE-2018-16868, CVE-2016-9318, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"648d4eb1-9edd-43d0-8dc0-d0fe7fc49d65":{"defs":[],"roots":{"references":[{"attributes":{},"id":"64526","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"64539","type":"HoverTool"},{"attributes":{},"id":"64525","type":"PanTool"},{"attributes":{"axis":{"id":"64517"},"ticker":null},"id":"64520","type":"Grid"},{"attributes":{"overlay":{"id":"64605"}},"id":"64541","type":"BoxSelectTool"},{"attributes":{},"id":"64608","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"64525"},{"id":"64526"},{"id":"64527"},{"id":"64528"},{"id":"64529"},{"id":"64530"},{"id":"64539"},{"id":"64540"},{"id":"64541"}]},"id":"64532","type":"Toolbar"},{"attributes":{},"id":"64590","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"64551"}},"id":"64553","type":"CDSView"},{"attributes":{},"id":"64513","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,8.1,7.5,7.5,6.5,5.7,5.6,5.5,5.3,null],"description":["banzaicloud-stable/sonarqube",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bbriggs-flexo-web

Bokeh Plot Bokeh.set_log_level("info"); {"cc22975f-dd34-44ba-879b-1e0642103ca1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"80145","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["bbriggs/flexo-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-flexo-web.default (container 0) - flexo-web","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph