CVE-2021-25215

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-maxscale

Bokeh Plot Bokeh.set_log_level("info"); {"f7f6b375-3406-4ded-9a97-46c5137f8bb0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"29210","type":"WheelZoomTool"},{"attributes":{"source":{"id":"29235"}},"id":"29237","type":"CDSView"},{"attributes":{},"id":"29234","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"29231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"29269","type":"LabelSet"},{"attributes":{},"id":"29272","type":"AllLabels"},{"attributes":{},"id":"29214","type":"HelpTool"},{"attributes":{"data_source":{"id":"29231"},"glyph":{"id":"29260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29233"}},"id":"29232","type":"GlyphRenderer"},{"attributes":{},"id":"29290","type":"UnionRenderers"},{"attributes":{"axis":{"id":"29205"},"dimension":1,"ticker":null},"id":"29208","type":"Grid"},{"attributes":{},"id":"29197","type":"LinearScale"},{"attributes":{},"id":"29274","type":"BasicTickFormatter"},{"attributes":{},"id":"29212","type":"SaveTool"},{"attributes":{"overlay":{"id":"29215"}},"id":"29211","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"29201"},"ticker":null},"id":"29204","type":"Grid"},{"attributes":{"overlay":{"id":"29289"}},"id":"29225","type":"BoxSelectTool"},{"attributes":{},"id":"29275","type":"AllLabels"},{"attributes":{"data_source":{"id":"29235"},"glyph":{"id":"29234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29237"}},"id":"29236","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["appuio/maxscale",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-maxscale.default (container 0) - maxscale","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-openshift-oauth-proxy

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c486f4c3-00cf-4db9-a465-e4be337bf585":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"29871","type":"HoverTool"},{"attributes":{"text":"appuio-openshift-oauth-proxy"},"id":"29839","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"29907"}},"size":{"value":20}},"id":"29908","type":"Circle"},{"attributes":{"formatter":{"id":"29922"},"major_label_policy":{"id":"29920"},"ticker":{"id":"29850"}},"id":"29849","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"29937","type":"BoxAnnotation"},{"attributes":{"source":{"id":"29879"}},"id":"29881","type":"CDSView"},{"attributes":{},"id":"29882","type":"MultiLine"},{"attributes":{"below":[{"id":"29849"}],"center":[{"id":"29852"},{"id":"29856"}],"height":768,"left":[{"id":"29853"}],"renderers":[{"id":"29877"},{"id":"29917"}],"title":{"id":"29839"},"toolbar":{"id":"29864"},"width":1024,"x_range":{"id":"29841"},"x_scale":{"id":"29845"},"y_range":{"id":"29843"},"y_scale":{"id":"29847"}},"id":"29838","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"29862","type":"HelpTool"},{"attributes":{"source":{"id":"29883"}},"id":"29885","type":"CDSView"},{"attributes":{},"id":"29845","type":"LinearScale"},{"attributes":{},"id":"29857","type":"PanTool"},{"attributes":{},"id":"29939","type":"Selection"},{"attributes":{"callback":null},"id":"29872","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["appuio/openshift-oauth-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-oauth-proxy.default (container 0) - openshift-oauth-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

camptocamp-logstash-super-turbo

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2020-12049, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2018-4300, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-4180, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-17498, CVE-2018-14404, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2018-10237, CVE-2017-18190, CVE-2020-10029, CVE-2021-21290, CVE-2018-4181, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2017-6519, CVE-2018-10360, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_40

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a5113031-5d24-4025-b714-c619bf6e3538":{"defs":[],"roots":{"references":[{"attributes":{},"id":"144310","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"144255"},"glyph":{"id":"144254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144257"}},"id":"144256","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"144221"}],"center":[{"id":"144224"},{"id":"144228"}],"height":768,"left":[{"id":"144225"}],"renderers":[{"id":"144249"},{"id":"144289"}],"title":{"id":"144211"},"toolbar":{"id":"144236"},"width":1024,"x_range":{"id":"144213"},"x_scale":{"id":"144217"},"y_range":{"id":"144215"},"y_scale":{"id":"144219"}},"id":"144210","subtype":"Figure","type":"Plot"},{"attributes":{"text":"camptocamp-logstash-super-turbo"},"id":"144211","type":"Title"},{"attributes":{},"id":"144219","type":"LinearScale"},{"attributes":{},"id":"144311","type":"Selection"},{"attributes":{},"id":"144222","type":"BasicTicker"},{"attributes":{"source":{"id":"144251"}},"id":"144253","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"144256"},"inspection_policy":{"id":"144302"},"layout_provider":{"id":"144258"},"node_renderer":{"id":"144252"},"selection_policy":{"id":"144307"}},"id":"144249","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"144309","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"144309"}},"id":"144245","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"144243","type":"HoverTool"},{"attributes":{"source":{"id":"144255"}},"id":"144257","type":"CDSView"},{"attributes":{"data_source":{"id":"144251"},"glyph":{"id":"144280"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144253"}},"id":"144252","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7,5.8,5.4,null],"description":["camptocamp/logstash-super-turbo",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-elasticsearch-curator.default (container 0) - elasticsearch-curator","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-elasticsearch-kb

Bokeh Plot Bokeh.set_log_level("info"); {"580fb9bf-2f56-4b89-b79c-7c9244c00073":{"defs":[],"roots":{"references":[{"attributes":{},"id":"172734","type":"BasicTicker"},{"attributes":{},"id":"172744","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"172747","type":"BoxAnnotation"},{"attributes":{},"id":"172824","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"172741"},{"id":"172742"},{"id":"172743"},{"id":"172744"},{"id":"172745"},{"id":"172746"},{"id":"172755"},{"id":"172756"},{"id":"172757"}]},"id":"172748","type":"Toolbar"},{"attributes":{},"id":"172738","type":"BasicTicker"},{"attributes":{},"id":"172804","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"172791","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"172737"},"dimension":1,"ticker":null},"id":"172740","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"172755","type":"HoverTool"},{"attributes":{},"id":"172745","type":"ResetTool"},{"attributes":{"overlay":{"id":"172821"}},"id":"172757","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"172767"},"glyph":{"id":"172766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"172769"}},"id":"172768","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"172809"},"major_label_policy":{"id":"172807"},"ticker":{"id":"172738"}},"id":"172737","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3217909370722173,0.21058917432449925],"CKV_K8S_11":[-0.42500205483229697,0.2169600112038575],"CKV_K8S_15":[-0.38035618479313893,0.29885268386239566],"CKV_K8S_20":[-0.4086806692256734,0.2664123224217864],"CKV_K8S_22":[-0.30979430138699654,0.33008579793578785],"CKV_K8S_28":[-0.31577542203340164,0.284349229227425],"CKV_K8S_30":[-0.3483886974757445,0.3205230785687099],"CKV_K8S_31":[-0.36202955239663587,0.18195119541380705],"CKV_K8S_37":[-0.2723034715365022,0.3150831165239801],"CKV_K8S_38":[-0.38989429714503754,0.2211188853061983],"CKV_K8S_40":[-0.3625683385966994,0.14540772797544],"CKV_K8S_43":[-0.40625475629265045,0.17059925232611092],"CKV_K8S_8":[-0.27200938616793846,0.27236594863439184],"CVE-2018-10237":[0.2867857501914953,0.03454504041091112],"CVE-2018-20843":[0.2714119274542436,-0.16377090443830547],"CVE-2019-11719":[0.19764787244496412,-0.21832972834770972],"CVE-2019-11756":[0.13702492104653632,-0.13328446447655995],"CVE-2019-12450":[0.10190007894914975,-0.1805598073252737],"CVE-2019-12749":[0.11097676692549384,-0.2335828135202953],"CVE-2019-14822":[-0.04820377548673665,-0.12549883332532671],"CVE-2019-14866":[0.18304232088867123,0.1205715375814247],"CVE-2019-15903":[0.0063952887601689745,0.0628545950220222],"CVE-2019-16935":[0.29787149438106525,-0.10647109729969628],"CVE-2019-17006":[0.2501430767001154,-0.1319986224681333],"CVE-2019-17023":[0.04936761700706235,-0.16567220878233754],"CVE-2019-17498":[0.2786511170417383,-0.06035573131893546],"CVE-2019-19956":[0.09080112558290643,0.12065053249786871],"CVE-2019-20388":[0.05308409300373118,-0.11319977584638996],"CVE-2019-20907":[0.17938732415856748,0.05878165371979974],"CVE-2019-5094":[0.17623054019958223,0.0017912597292983263],"CVE-2019-5188":[0.010424501198455421,-0.0278060037351634],"CVE-2019-5482":[0.20144305095830764,-0.15677801902477467],"CVE-2020-10029":[0.25690357571248706,0.07745448725319375],"CVE-2020-12243":[0.029558602497018006,-0.21269128873132054],"CVE-2020-12403":[0.04590142928606229,0.021375779231371617],"CVE-2020-13956":[-0.00887243942508944,-0.14611504107561352],"CVE-2020-1971":[0.0839052197761923,0.0607029652663387],"CVE-2020-25648":[0.22881146851703257,-0.022212435857879808],"CVE-2020-25649":[0.23398299622417398,-0.19252152998370264],"CVE-2020-25692":[0.23257125377184398,0.03850137663500683],"CVE-2020-28491":[0.1944786516247739,-0.09278504658374458],"CVE-2020-29573":[-0.022357901851439446,0.01960284480659605],"CVE-2020-7595":[0.15439973670082124,-0.23550363136614866],"CVE-2020-8177":[0.15792561248984516,-0.18754068617820885],"CVE-2020-8622":[0.13175888208207548,0.07510589010327438],"CVE-2020-8623":[-0.04545486979048253,-0.07538107404292843],"CVE-2020-8625":[0.2169371302260409,0.09596969419186992],"CVE-2021-21290":[-0.04628450943388089,-0.02841829876634522],"CVE-2021-21295":[0.13796519064614568,0.12476177698532681],"CVE-2021-21409":[0.24735701224521248,-0.08665582712214849],"CVE-2021-23840":[0.0015886578412854235,-0.08891260656096767],"CVE-2021-23841":[0.04449293484490305,0.09706005186282213],"CVE-2021-25214":[0.2753208984824242,-0.004257630265380674],"CVE-2021-25215":[-0.00977053404904371,-0.1883383618613099],"CVE-2021-27219":[0.071115174923831,-0.22379845872324522],"Deployment.default":[-0.26048392493913114,0.1894694513560927],"PRISMA-2021-0081":[0.3083721883293137,-0.036274877916844736],"choerodon/elasticsearch-kb":[-0.3570673024558082,0.2534136092459943],"deps":[-0.6760876016159104,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/elasticsearch-kb:7.9.2-elasticsearch-kb":[0.11349544488871735,-0.04819616467891248]}},"id":"172770","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"172747"}},"id":"172743","type":"BoxZoomTool"},{"attributes":{},"id":"172729","type":"LinearScale"},{"attributes":{},"id":"172807","type":"AllLabels"},{"attributes":{"source":{"id":"172763"}},"id":"172765","type":"CDSView"},{"attributes":{},"id":"172741","type":"PanTool"},{"attributes":{"below":[{"id":"172733"}],"center":[{"id":"172736"},{"id":"172740"}],"height":768,"left":[{"id":"172737"}],"renderers":[{"id":"172761"},{"id":"172801"}],"title":{"id":"172723"},"toolbar":{"id":"172748"},"width":1024,"x_range":{"id":"172725"},"x_scale":{"id":"172729"},"y_range":{"id":"172727"},"y_scale":{"id":"172731"}},"id":"172722","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"172746","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"172791"}},"size":{"value":20}},"id":"172792","type":"Circle"},{"attributes":{},"id":"172806","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"172768"},"inspection_policy":{"id":"172814"},"layout_provider":{"id":"172770"},"node_renderer":{"id":"172764"},"selection_policy":{"id":"172819"}},"id":"172761","type":"GraphRenderer"},{"attributes":{},"id":"172809","type":"BasicTickFormatter"},{"attributes":{},"id":"172822","type":"UnionRenderers"},{"attributes":{"source":{"id":"172767"}},"id":"172769","type":"CDSView"},{"attributes":{},"id":"172814","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"172821","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"172763"},"glyph":{"id":"172792"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"172765"}},"id":"172764","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3],"description":["choerodon/elasticsearch-kb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - elasticsearch-kb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

chubaofs-chubaofs

Bokeh Plot Bokeh.set_log_level("info"); {"9d9a1deb-8b92-4658-bf8d-e112b064077f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"178559","type":"DataRange1d"},{"attributes":{"callback":null},"id":"178588","type":"TapTool"},{"attributes":{},"id":"178574","type":"WheelZoomTool"},{"attributes":{},"id":"178557","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178653","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"178600"},"inspection_policy":{"id":"178646"},"layout_provider":{"id":"178602"},"node_renderer":{"id":"178596"},"selection_policy":{"id":"178651"}},"id":"178593","type":"GraphRenderer"},{"attributes":{"axis":{"id":"178565"},"ticker":null},"id":"178568","type":"Grid"},{"attributes":{},"id":"178598","type":"MultiLine"},{"attributes":{},"id":"178651","type":"NodesOnly"},{"attributes":{},"id":"178576","type":"SaveTool"},{"attributes":{"source":{"id":"178599"}},"id":"178601","type":"CDSView"},{"attributes":{"formatter":{"id":"178641"},"major_label_policy":{"id":"178639"},"ticker":{"id":"178570"}},"id":"178569","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178587","type":"HoverTool"},{"attributes":{},"id":"178639","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","DaemonSet.default","StatefulSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","chubaofs/cfs-server:1.5.1","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","chubaofs/cfs-client:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1"],"start":["chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_38","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","CKV_K8S_30","CKV_K8S_30","Deployment.default","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360"]},"selected":{"id":"178657"},"selection_policy":{"id":"178656"}},"id":"178599","type":"ColumnDataSource"},{"attributes":{},"id":"178656","type":"UnionRenderers"},{"attributes":{},"id":"178561","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178579","type":"BoxAnnotation"},{"attributes":{"source":{"id":"178595"}},"id":"178597","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178623","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"178579"}},"id":"178575","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178633","type":"LabelSet"},{"attributes":{"text":"chubaofs-chubaofs"},"id":"178555","type":"Title"},{"attributes":{"formatter":{"id":"178638"},"major_label_policy":{"id":"178636"},"ticker":{"id":"178566"}},"id":"178565","type":"LinearAxis"},{"attributes":{"axis":{"id":"178569"},"dimension":1,"ticker":null},"id":"178572","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178573"},{"id":"178574"},{"id":"178575"},{"id":"178576"},{"id":"178577"},{"id":"178578"},{"id":"178587"},{"id":"178588"},{"id":"178589"}]},"id":"178580","type":"Toolbar"},{"attributes":{},"id":"178563","type":"LinearScale"},{"attributes":{},"id":"178577","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178623"}},"size":{"value":20}},"id":"178624","type":"Circle"},{"attributes":{"overlay":{"id":"178653"}},"id":"178589","type":"BoxSelectTool"},{"attributes":{},"id":"178657","type":"Selection"},{"attributes":{},"id":"178636","type":"AllLabels"},{"attributes":{},"id":"178566","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03368894253256487,-0.38055765744893005],"CKV_K8S_11":[-0.02302242160341013,-0.39634313557710915],"CKV_K8S_12":[-0.0010792061582827355,-0.31789802772287845],"CKV_K8S_13":[0.037389175343657786,-0.2956957927902557],"CKV_K8S_14":[-0.024788197718175958,-0.45279955847486625],"CKV_K8S_15":[0.010349102184103868,-0.38734737844064737],"CKV_K8S_16":[0.06094068020166226,-0.34420587491089283],"CKV_K8S_17":[-0.06190545139047436,-0.4301257211757965],"CKV_K8S_19":[0.015008577087357073,-0.43352422933482],"CKV_K8S_20":[0.021096931453348615,-0.34967297029489525],"CKV_K8S_22":[0.048504758124442444,-0.36333819180453325],"CKV_K8S_23":[-0.06375334231015425,-0.29650416370448457],"CKV_K8S_28":[0.02962210254275908,-0.3217578625204806],"CKV_K8S_29":[-0.06527231888637895,-0.356310655291794],"CKV_K8S_30":[-0.1049758349041784,-0.3317238565933004],"CKV_K8S_31":[-0.09454334980540305,-0.3552997334864602],"CKV_K8S_37":[-0.05667806219503235,-0.3867653973371381],"CKV_K8S_38":[-0.07977779319267003,-0.32732060164473004],"CKV_K8S_40":[-0.04649156268703951,-0.32660504950599617],"CKV_K8S_43":[-0.09341679985209901,-0.30229077228461143],"CKV_K8S_8":[0.057379394094068184,-0.3196740809208118],"CKV_K8S_9":[-0.08417364807770729,-0.3788892769001117],"CVE-2015-2716":[0.08875804950764368,0.16683368743060356],"CVE-2016-4658":[0.1074628096750534,0.22422197688986933],"CVE-2016-5131":[0.09913295927992738,0.10177187154803977],"CVE-2017-15412":[0.05406940056753258,0.029173462427917088],"CVE-2018-10360":[-0.11356448753459622,0.06335069797049656],"CVE-2018-14404":[0.0714353920607337,0.2471982058653411],"CVE-2018-20843":[-0.11464832597982326,0.11309233417482634],"CVE-2018-20852":[-0.13345306273586166,0.0886314322369859],"CVE-2019-11719":[-0.14151720784238114,0.1242099123105639],"CVE-2019-11729":[0.04909398520681968,0.2634195793470946],"CVE-2019-11745":[0.02481113442097834,0.013092120093959672],"CVE-2019-11756":[-0.0652775442422328,0.20701892766912366],"CVE-2019-12450":[-0.09403072971121389,0.239477767634117],"CVE-2019-12749":[0.1275254124927565,0.0914106907874105],"CVE-2019-13734":[-0.009657466391160349,0.017905614389647193],"CVE-2019-14822":[-0.08879057538353764,0.08623643776489207],"CVE-2019-14866":[-0.09260184380364753,0.04131407264186223],"CVE-2019-15903":[0.1003871995486148,0.1373094859377834],"CVE-2019-16056":[-0.09958951345867818,0.2154484537871388],"CVE-2019-16935":[-0.14255421274308555,0.15364780006214754],"CVE-2019-17006":[0.02005041890242818,0.04658427162873295],"CVE-2019-17023":[-0.057989056780987216,0.07201220226405304],"CVE-2019-17498":[-0.035373188872758574,0.22231248427235273],"CVE-2019-19956":[-0.011422480888531638,0.19467254327324823],"CVE-2019-20388":[-0.06390733537768438,0.03531869970153393],"CVE-2019-20907":[0.0706902045297808,0.19602037751589751],"CVE-2019-5094":[0.1096066855936242,0.19606272211446577],"CVE-2019-5188":[0.08181582913094705,0.07001869913947864],"CVE-2019-5436":[0.08308715298707238,0.03660268775242368],"CVE-2019-5482":[0.01914802832888403,0.268736495199953],"CVE-2019-6477":[-0.040525284959623965,0.018346096584482472],"CVE-2019-9924":[-0.0065544543452474395,0.2701346138212036],"CVE-2020-10029":[-0.07942870995766109,0.12590057558710677],"CVE-2020-12049":[-0.10815759448142422,0.15090232422261618],"CVE-2020-12243":[0.12954904643349197,0.15171927046231248],"CVE-2020-12403":[0.13302595281385735,0.12254903200190707],"CVE-2020-14039":[-0.12749400947318978,0.17868901494649406],"CVE-2020-1971":[-0.019553376945754816,0.05865236982013469],"CVE-2020-25648":[0.0003202389299645247,0.23315325274247425],"CVE-2020-25692":[-0.1259019170702642,0.20521550335757105],"CVE-2020-29573":[0.034087868214145924,0.2086947543179616],"CVE-2020-7595":[-0.04995882187627518,0.24842656669279645],"CVE-2020-8177":[0.08011106731446986,0.22361633251663177],"CVE-2020-8616":[0.11132530896009847,0.062259067682368635],"CVE-2020-8617":[0.06607762809886382,0.11822850104444685],"CVE-2020-8622":[0.12958128569401936,0.17873338023981683],"CVE-2020-8623":[-0.09194856856880143,0.18453447416974508],"CVE-2020-8625":[0.04730439148855256,0.168742529782412],"CVE-2021-23840":[-0.07214528699335232,0.2563014416386501],"CVE-2021-23841":[-0.029762913824839726,0.2650380878981085],"CVE-2021-25214":[-0.061173733783619094,0.16481460296247422],"CVE-2021-25215":[0.04795825195418145,0.07401243064292959],"CVE-2021-27219":[0.03387475869299542,0.23973883635521614],"DaemonSet.default":[-0.01916192893797987,-0.2855813338685379],"Deployment.default":[-0.019769083431945854,-0.2630848223875267],"StatefulSet.default":[-0.01979510675315333,-0.3553227619344747],"chubaofs/cfs-client:1.5.1":[-0.004891061422651614,0.1290822811464339],"chubaofs/cfs-server:1.5.1":[-0.0010339824114730712,0.12670274719525312],"chubaofs/chubaofs":[-0.020658664281553222,-0.36865489530742235],"deps":[0.7278993956545954,1.0]}},"id":"178602","type":"StaticLayoutProvider"},{"attributes":{},"id":"178654","type":"UnionRenderers"},{"attributes":{},"id":"178641","type":"BasicTickFormatter"},{"attributes":{},"id":"178646","type":"NodesOnly"},{"attributes":{},"id":"178655","type":"Selection"},{"attributes":{},"id":"178573","type":"PanTool"},{"attributes":{},"id":"178578","type":"HelpTool"},{"attributes":{"below":[{"id":"178565"}],"center":[{"id":"178568"},{"id":"178572"}],"height":768,"left":[{"id":"178569"}],"renderers":[{"id":"178593"},{"id":"178633"}],"title":{"id":"178555"},"toolbar":{"id":"178580"},"width":1024,"x_range":{"id":"178557"},"x_scale":{"id":"178561"},"y_range":{"id":"178559"},"y_scale":{"id":"178563"}},"id":"178554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"178570","type":"BasicTicker"},{"attributes":{"data_source":{"id":"178599"},"glyph":{"id":"178598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178601"}},"id":"178600","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"178595"},"glyph":{"id":"178624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178597"}},"id":"178596","type":"GlyphRenderer"},{"attributes":{},"id":"178638","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,5.3,7,5.4,null],"description":["chubaofs/chubaofs",null,"Containers should not share the host network namespace","DaemonSet.datanode.chubaofs (container 1) - prepare-pod","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cryptexlabs-efk

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-36327, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2021-32740, CVE-2021-28965, CVE-2021-23840, CVE-2020-25613, CVE-2020-24659, CVE-2021-3712, CVE-2021-31799, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_6, CKV_K8S_32, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c58d6081-d8c0-48ef-bfa5-cdb89602e23a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"254797","type":"LinearScale"},{"attributes":{"axis":{"id":"254801"},"ticker":null},"id":"254804","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"254859"}},"size":{"value":20}},"id":"254860","type":"Circle"},{"attributes":{},"id":"254812","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254889","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"254877"},"major_label_policy":{"id":"254875"},"ticker":{"id":"254806"}},"id":"254805","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"254836"},"inspection_policy":{"id":"254882"},"layout_provider":{"id":"254838"},"node_renderer":{"id":"254832"},"selection_policy":{"id":"254887"}},"id":"254829","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"254831"},"glyph":{"id":"254860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254833"}},"id":"254832","type":"GlyphRenderer"},{"attributes":{},"id":"254813","type":"ResetTool"},{"attributes":{"data_source":{"id":"254835"},"glyph":{"id":"254834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254837"}},"id":"254836","type":"GlyphRenderer"},{"attributes":{},"id":"254810","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_6","CKV_K8S_32","CKV_K8S_23","efk","Deployment.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.8.0","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_9","PodSecurityPolicy.default","CKV_K8S_32","CKV_K8S_23","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956"],"start":["cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_6","PodSecurityPolicy.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","CVE-2021-27219","CVE-2020-8625","CVE-2021-25215","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0"]},"selected":{"id":"254893"},"selection_policy":{"id":"254892"}},"id":"254835","type":"ColumnDataSource"},{"attributes":{},"id":"254795","type":"DataRange1d"},{"attributes":{},"id":"254834","type":"MultiLine"},{"attributes":{},"id":"254892","type":"UnionRenderers"},{"attributes":{"below":[{"id":"254801"}],"center":[{"id":"254804"},{"id":"254808"}],"height":768,"left":[{"id":"254805"}],"renderers":[{"id":"254829"},{"id":"254869"}],"title":{"id":"254791"},"toolbar":{"id":"254816"},"width":1024,"x_range":{"id":"254793"},"x_scale":{"id":"254797"},"y_range":{"id":"254795"},"y_scale":{"id":"254799"}},"id":"254790","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"254831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"254869","type":"LabelSet"},{"attributes":{},"id":"254814","type":"HelpTool"},{"attributes":{},"id":"254793","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254815","type":"BoxAnnotation"},{"attributes":{},"id":"254893","type":"Selection"},{"attributes":{"overlay":{"id":"254815"}},"id":"254811","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"254859","type":"CategoricalColorMapper"},{"attributes":{"text":"cryptexlabs-efk"},"id":"254791","type":"Title"},{"attributes":{},"id":"254806","type":"BasicTicker"},{"attributes":{},"id":"254887","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17595375916963657,0.2667184252434886],"CKV_K8S_11":[0.1894329762113938,0.23484012732354365],"CKV_K8S_12":[0.195692917775542,0.26972337249275663],"CKV_K8S_13":[0.17328662082485177,0.2478175849057895],"CKV_K8S_15":[0.12154314190284289,0.2489289075984184],"CKV_K8S_16":[0.12471333372798545,0.32583450886338783],"CKV_K8S_20":[0.13298186042006718,0.21091251646827458],"CKV_K8S_22":[0.14304492621808407,0.22647434423038312],"CKV_K8S_23":[0.25317218744367714,0.26985213391601315],"CKV_K8S_28":[0.20404762374350421,0.24725036236744677],"CKV_K8S_30":[0.21136418963055112,0.35227966620015394],"CKV_K8S_31":[0.1178378446259387,0.2351664914078483],"CKV_K8S_32":[0.24591558878997002,0.4084063417487242],"CKV_K8S_37":[0.19022587553911977,0.2544301186292097],"CKV_K8S_38":[0.1467494806866529,0.2118367528968013],"CKV_K8S_40":[0.13427277198457058,0.23911819850634106],"CKV_K8S_43":[0.126512120213725,0.22328618817131712],"CKV_K8S_6":[0.22641931394866416,0.41864741221536383],"CKV_K8S_8":[0.09526018845872036,0.2680914699730241],"CKV_K8S_9":[0.1850107114982284,0.3638357060513303],"CVE-2016-10228":[0.3115694474983756,-0.15461666483608866],"CVE-2016-2781":[0.4008714289162858,-0.08043502553140389],"CVE-2018-10237":[-0.1383429929601686,0.1972137093891675],"CVE-2018-12886":[0.32075268117487354,-0.19623944112091118],"CVE-2018-20843":[-0.1680107046353989,0.028075479376212506],"CVE-2018-7169":[0.29590647381597585,-0.18486162472471226],"CVE-2019-11719":[-0.13700846189413418,-0.015545661909622855],"CVE-2019-11756":[-0.16222593027514104,0.07913618955375118],"CVE-2019-12290":[0.4384253863741029,-0.08261988883968789],"CVE-2019-12450":[-0.14787729745154152,-0.04103826826997654],"CVE-2019-12749":[-0.17063747386685651,-0.026953951263888394],"CVE-2019-13627":[0.4214269082287228,-0.05904542216393477],"CVE-2019-14822":[-0.19100942036388552,0.02422694699022442],"CVE-2019-14855":[0.44348938740520344,-0.04239664222813699],"CVE-2019-14866":[-0.19884703919329824,0.08157362229058],"CVE-2019-1551":[0.4514502289490345,-0.0661141227339915],"CVE-2019-15847":[0.4193630960777658,-0.0010902595292575509],"CVE-2019-15903":[-0.17517007281511404,0.0007560531335112393],"CVE-2019-16935":[-0.19744040330245763,0.002239846608743095],"CVE-2019-17006":[-0.2289397493588863,0.09079383508419545],"CVE-2019-17023":[-0.1441108978050547,0.034799465000915485],"CVE-2019-17498":[-0.12339834024179275,-0.04643019220605422],"CVE-2019-17543":[0.37394797049434125,-0.14862624799908344],"CVE-2019-19956":[-0.20091343430249364,0.06389005027938495],"CVE-2019-20388":[-0.22571596734530733,0.05504773360798289],"CVE-2019-20907":[-0.16606549532420237,0.053611662669168045],"CVE-2019-25013":[0.4492525349906398,-0.10565798226048337],"CVE-2019-3843":[0.3971216920317478,0.006981347691442955],"CVE-2019-3844":[0.3678207736360554,-0.08639219380439894],"CVE-2019-5094":[-0.231452212519298,0.038311570237199936],"CVE-2019-5188":[-0.1854375890828269,0.04950644546863874],"CVE-2019-5482":[-0.20655956409760437,0.04361819663037223],"CVE-2020-10029":[0.030971495030129158,-0.023139172775193482],"CVE-2020-12049":[-0.21523660471943046,0.021895716649021974],"CVE-2020-12243":[-0.1062086781236212,-0.033917704114642414],"CVE-2020-12403":[-0.15137665943483303,0.009228277299422067],"CVE-2020-13822":[-0.32686225665696533,-0.1123123695719482],"CVE-2020-13956":[-0.0955553450835744,0.1756079041215739],"CVE-2020-14155":[0.43153348849159323,-0.022024208232043596],"CVE-2020-15138":[-0.3025225169663979,-0.029002778233481723],"CVE-2020-15999":[-0.21330508364466783,-0.18042326767085914],"CVE-2020-1751":[0.4198699626321423,-0.13461120995145306],"CVE-2020-1752":[0.3111834282453962,-0.01440975594844038],"CVE-2020-1971":[-0.23868387512620495,0.06909809231395578],"CVE-2020-24659":[0.33683382695888386,0.011391930347483021],"CVE-2020-25613":[0.3631979124136768,0.0005082941384259966],"CVE-2020-25648":[-0.10969210375113803,0.026310141726710375],"CVE-2020-25649":[-0.0757230660137206,0.1654106262531755],"CVE-2020-25692":[-0.12449494911775102,-0.028402852825860424],"CVE-2020-27618":[0.39191186104430825,-0.1334154855698929],"CVE-2020-28168":[-0.35444757026453305,-0.11342019509276062],"CVE-2020-28469":[-0.3332509264027225,0.05846253116760889],"CVE-2020-28477":[-0.18055740807885923,-0.14086851120066782],"CVE-2020-28491":[-0.15821965440402475,0.18855023017767175],"CVE-2020-28500":[-0.18219767459848682,-0.17121601633122555],"CVE-2020-29573":[-0.10396105687634652,0.004314848626105605],"CVE-2020-36327":[0.38732366395182066,-0.053338298327148335],"CVE-2020-6096":[0.34726539716207266,-0.034980224885442966],"CVE-2020-7595":[-0.1800377095017331,0.07931739763263167],"CVE-2020-7660":[-0.28403378990977496,-0.17720605109279736],"CVE-2020-7720":[-0.35755725400699445,-0.09458131611846234],"CVE-2020-7733":[-0.34547755803777447,0.04173257173396121],"CVE-2020-7753":[-0.37258742673452194,-0.07551655611043372],"CVE-2020-7769":[-0.2817028186551138,-0.1265656555411044],"CVE-2020-7774":[-0.3329598032492084,0.01926014669628979],"CVE-2020-7788":[-0.26720672779846155,-0.15079853761492945],"CVE-2020-7793":[-0.32830649427208497,-0.043607492282166795],"CVE-2020-8177":[-0.22126618101562143,0.07513421400760606],"CVE-2020-8203":[-0.36683514430883435,0.00575333711924463],"CVE-2020-8244":[-0.3704964271813541,-0.012799089061688015],"CVE-2020-8622":[-0.10326243800650242,-0.01319120639707637],"CVE-2020-8623":[-0.1446731072496344,0.05698989856516101],"CVE-2020-8625":[-0.21142338819665518,0.09774312632007298],"CVE-2021-20231":[0.3995369911438442,-0.10969557335305456],"CVE-2021-20232":[0.3745531983145419,0.022329763833362094],"CVE-2021-20305":[0.39030134978647524,-0.18287362686142966],"CVE-2021-21290":[-0.10832318830454278,0.19312539455508432],"CVE-2021-21295":[-0.12750329492610152,0.17814235163622308],"CVE-2021-21353":[-0.3686138024428498,-0.03130578939283392],"CVE-2021-21409":[-0.06058101332021166,0.14642121578997708],"CVE-2021-23329":[-0.3332010914493149,-0.021648769626498032],"CVE-2021-23337":[-0.13863169161639574,-0.11701250750565616],"CVE-2021-23341":[-0.2931804316928587,-0.0997141427807633],"CVE-2021-23358":[-0.2182062968289146,-0.12225627405973717],"CVE-2021-23369":[-0.3108047041077419,0.0358387443380775],"CVE-2021-23382":[-0.3124945439146841,0.06238162138167178],"CVE-2021-23383":[-0.2943458036428978,-0.06587942309722652],"CVE-2021-23400":[-0.15374454617237407,-0.1322802868990506],"CVE-2021-23424":[-0.24736034246431388,-0.12345433296997245],"CVE-2021-23436":[-0.32598242142024764,-0.14572576949715815],"CVE-2021-23440":[-0.20030899432043384,-0.15838412891699413],"CVE-2021-23840":[0.02894195921083666,-0.039370415074304194],"CVE-2021-23841":[0.026694622329524666,-0.028845188615241348],"CVE-2021-24031":[0.38137470230251713,-0.021526285662755676],"CVE-2021-25214":[-0.12579285457973585,-0.0015211680543482766],"CVE-2021-25215":[-0.15640293227804777,-0.014757568066834792],"CVE-2021-25949":[-0.23809858283683188,-0.178859781464507],"CVE-2021-26707":[-0.18930086848037977,-0.11747337343514166],"CVE-2021-27219":[-0.12811924222930796,0.021850062164286504],"CVE-2021-27290":[-0.30591921865124216,-0.1285074366101352],"CVE-2021-27292":[-0.22187069646698587,-0.15453237117463517],"CVE-2021-27515":[-0.360716884590227,0.025629207334419354],"CVE-2021-28965":[0.35349285159448957,-0.15962614397394664],"CVE-2021-31799":[0.42306322592181567,-0.15867315685474087],"CVE-2021-32723":[-0.3082422163948961,0.005554675086524059],"CVE-2021-32740":[0.3536269689690352,-0.1214318463206808],"CVE-2021-32803":[-0.3528894286001076,-0.04856325905529175],"CVE-2021-32804":[-0.15953028605994574,-0.15558092856092887],"CVE-2021-3326":[0.4413116851709563,-0.13094729896611607],"CVE-2021-33560":[0.31615298226240446,-0.12566501247547263],"CVE-2021-33574":[0.34952818722361867,-0.19630383284576094],"CVE-2021-33910":[0.4252602232614604,-0.10354457315705022],"CVE-2021-3449":[0.40751766443537,-0.03154188221088299],"CVE-2021-3520":[0.27376298466938587,-0.10467603435594154],"CVE-2021-3580":[0.401863739443575,-0.16433473160629056],"CVE-2021-35942":[0.26952490481420804,-0.13969932205125302],"CVE-2021-3711":[0.33180570878738724,-0.17378776286670564],"CVE-2021-3712":[0.2803415699552659,-0.16405430169835472],"CVE-2021-3749":[-0.3415655721844051,-0.130917942258925],"CVE-2021-3757":[-0.3188113178770283,-0.09218633968874543],"CVE-2021-37701":[-0.2624945019046769,-0.09805811679928272],"CVE-2021-37712":[-0.3410643954357971,-0.0018518609888306709],"CVE-2021-37713":[-0.34783423890694076,-0.0749912257343158],"CVE-2021-40528":[0.3697820109835037,-0.18590574664389886],"DaemonSet.default":[0.2000874774730507,0.17976901469811987],"Deployment.default":[0.038277510860706104,0.16459881199315315],"GHSA-2mvq-xp48-4c77":[-0.25985329181508915,-0.1775515390094655],"GHSA-4qhx-g9wp-g9m6":[-0.30911620980266974,-0.1607137107510037],"GHSA-5854-jvxx-2cg9":[-0.28924319674470594,-0.15389356407752544],"GHSA-7hx8-2rxv-66xv":[-0.24378972636826365,-0.15182237370919413],"GHSA-ccrp-c664-8p4j":[-0.19719106176306653,0.10270067916899663],"GHSA-g64q-3vg8-8f93":[-0.3251944139840879,-0.06921305733079519],"GHSA-mg85-8mv5-ffjr":[-0.2949999723928704,0.07824945678716155],"PRISMA-2021-0081":[-0.17718128706800912,0.18110293359782503],"PRISMA-2021-0125":[-0.37725391219577864,-0.050923723788312086],"Pod.default":[0.15958375611714545,0.27562902988093824],"PodSecurityPolicy.default":[0.27033291178801916,0.47963446799941273],"StatefulSet.default":[0.09854764944324226,0.2175050647566614],"cryptexlabs/efk":[0.17589280329409449,0.29471437858168037],"deps":[0.9461012837222917,-0.7383792915587356],"docker.elastic.co/elasticsearch/elasticsearch:7.8.0":[-0.11864172656878534,0.06599136683332202],"docker.elastic.co/kibana/kibana:7.8.0":[-0.22119007864093196,-0.03469803097235178],"efk":[1.0,-0.7839821511468912],"fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0":[0.3126876240520692,-0.07415578958680906]}},"id":"254838","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"254889"}},"id":"254825","type":"BoxSelectTool"},{"attributes":{},"id":"254890","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"254809"},{"id":"254810"},{"id":"254811"},{"id":"254812"},{"id":"254813"},{"id":"254814"},{"id":"254823"},{"id":"254824"},{"id":"254825"}]},"id":"254816","type":"Toolbar"},{"attributes":{},"id":"254872","type":"AllLabels"},{"attributes":{},"id":"254891","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"254823","type":"HoverTool"},{"attributes":{"callback":null},"id":"254824","type":"TapTool"},{"attributes":{},"id":"254874","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"254831"}},"id":"254833","type":"CDSView"},{"attributes":{},"id":"254799","type":"LinearScale"},{"attributes":{"formatter":{"id":"254874"},"major_label_policy":{"id":"254872"},"ticker":{"id":"254802"}},"id":"254801","type":"LinearAxis"},{"attributes":{},"id":"254875","type":"AllLabels"},{"attributes":{},"id":"254802","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.7,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,8.6,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.4,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null],"description":["cryptexlabs/efk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

dt-services-kafka

Bokeh Plot Bokeh.set_log_level("info"); {"9c453967-fa93-4c88-97f7-fc0ffa09c7c4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"333927","type":"HoverTool"},{"attributes":{},"id":"333981","type":"BasicTickFormatter"},{"attributes":{},"id":"333913","type":"PanTool"},{"attributes":{},"id":"333938","type":"MultiLine"},{"attributes":{},"id":"333996","type":"UnionRenderers"},{"attributes":{"text":"dt-services-kafka"},"id":"333895","type":"Title"},{"attributes":{},"id":"333914","type":"WheelZoomTool"},{"attributes":{},"id":"333979","type":"AllLabels"},{"attributes":{"data_source":{"id":"333939"},"glyph":{"id":"333938"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"333941"}},"id":"333940","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333993","type":"BoxAnnotation"},{"attributes":{},"id":"333916","type":"SaveTool"},{"attributes":{"formatter":{"id":"333978"},"major_label_policy":{"id":"333976"},"ticker":{"id":"333906"}},"id":"333905","type":"LinearAxis"},{"attributes":{},"id":"333976","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333963"}},"size":{"value":20}},"id":"333964","type":"Circle"},{"attributes":{},"id":"333897","type":"DataRange1d"},{"attributes":{},"id":"333994","type":"UnionRenderers"},{"attributes":{},"id":"333997","type":"Selection"},{"attributes":{"source":{"id":"333935"}},"id":"333937","type":"CDSView"},{"attributes":{"overlay":{"id":"333993"}},"id":"333929","type":"BoxSelectTool"},{"attributes":{},"id":"333906","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"333940"},"inspection_policy":{"id":"333986"},"layout_provider":{"id":"333942"},"node_renderer":{"id":"333936"},"selection_policy":{"id":"333991"}},"id":"333933","type":"GraphRenderer"},{"attributes":{},"id":"333995","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.10850673987852019,0.2520765175817841],"CKV_K8S_11":[-0.15663878967845146,0.199136887032424],"CKV_K8S_12":[-0.1506404973635138,0.13155013450254885],"CKV_K8S_13":[-0.020424054988636677,0.178692730806593],"CKV_K8S_14":[-0.0952764477875892,0.07332183488810347],"CKV_K8S_15":[-0.01627256172399781,0.22776574509853756],"CKV_K8S_20":[-0.15871723754531636,0.16555656064372073],"CKV_K8S_22":[0.001956419128233292,0.14514545318836244],"CKV_K8S_23":[-0.0363649336405765,0.24651052598376785],"CKV_K8S_28":[-0.12432157237474031,0.15182552595577678],"CKV_K8S_29":[-0.08578560769584676,0.23203307576676396],"CKV_K8S_30":[0.007398873185453808,0.21337130330353102],"CKV_K8S_31":[-0.02681407772596902,0.11027631017186271],"CKV_K8S_37":[-0.13437777508429347,0.22910159311381909],"CKV_K8S_38":[-0.12651242799947898,0.1948316754334898],"CKV_K8S_40":[-0.12290200857007821,0.11244834611300566],"CKV_K8S_43":[0.01495630284672151,0.1806500827698679],"CKV_K8S_6":[0.026045968796692926,0.3426204809553222],"CKV_K8S_8":[-0.0655752360262456,0.25689537093965475],"CKV_K8S_9":[-0.08852748403233256,0.11747771358359697],"CVE-2020-10770":[0.2819477421290264,-0.22022088774548543],"CVE-2020-1725":[0.18268139467433397,-0.09334970972587733],"CVE-2020-25648":[0.2300899952541346,-0.22281101870958633],"CVE-2020-25692":[0.24175932372652542,-0.1690926355967448],"CVE-2020-27838":[0.08649147962263144,-0.14368152657376076],"CVE-2021-20195":[0.14373430652162697,-0.272782509405847],"CVE-2021-20202":[0.121189624780193,-0.32929768224212447],"CVE-2021-20222":[0.26497267029125166,-0.2622239254573378],"CVE-2021-21290":[0.20332555816857212,-0.13202440974145932],"CVE-2021-21295":[0.03144311781432607,-0.24564680014799503],"CVE-2021-21409":[0.16127942682706725,-0.3247457858985025],"CVE-2021-2163":[0.2407966764407779,-0.29966810595468946],"CVE-2021-23840":[0.20124825014038566,-0.2667671018092276],"CVE-2021-23841":[0.08602804422241989,-0.2417266080871352],"CVE-2021-2388":[0.08957828015473185,-0.3056529030521563],"CVE-2021-25214":[0.0423706253914841,-0.19432467147719445],"CVE-2021-25215":[0.25526473793113036,-0.11885320101492047],"CVE-2021-27219":[0.052546044736691756,-0.28861121540949003],"CVE-2021-3637":[0.20073009677922102,-0.3181185904391418],"CVE-2021-3712":[0.2861839282744036,-0.17186335020537263],"Deployment.default":[-0.047448112353713184,0.12626084084276595],"PodSecurityPolicy.default":[0.10594904897410601,0.4292197556634222],"StatefulSet.default":[-0.0800737077392604,0.18221522986464853],"deps":[-1.0,0.032076087026108334],"dt/services-kafka":[-0.06785009741956521,0.19339386864425687],"quay.io/strimzi/operator:0.22.1":[0.1447924088759297,-0.18686477690558756],"services-kafka":[-0.9917309760599481,0.08387376572590369]}},"id":"333942","type":"StaticLayoutProvider"},{"attributes":{},"id":"333899","type":"DataRange1d"},{"attributes":{},"id":"333918","type":"HelpTool"},{"attributes":{"overlay":{"id":"333919"}},"id":"333915","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"333981"},"major_label_policy":{"id":"333979"},"ticker":{"id":"333910"}},"id":"333909","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"333935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"333973","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333919","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","services-kafka","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/strimzi/operator:0.22.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","PodSecurityPolicy.default","CVE-2021-20195","CVE-2021-27219","CVE-2021-3637","CVE-2021-25215","CVE-2021-2388","CVE-2021-20222","CVE-2021-20202","CVE-2021-23840","CVE-2020-25692","CVE-2020-25648","CVE-2021-3712","CVE-2021-25214","CVE-2020-27838","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-1725","CVE-2021-2163","CVE-2020-10770"],"start":["dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1"]},"selected":{"id":"333997"},"selection_policy":{"id":"333996"}},"id":"333939","type":"ColumnDataSource"},{"attributes":{},"id":"333991","type":"NodesOnly"},{"attributes":{},"id":"333901","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"333913"},{"id":"333914"},{"id":"333915"},{"id":"333916"},{"id":"333917"},{"id":"333918"},{"id":"333927"},{"id":"333928"},{"id":"333929"}]},"id":"333920","type":"Toolbar"},{"attributes":{},"id":"333903","type":"LinearScale"},{"attributes":{},"id":"333978","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.6,9.8,7.5,7.5,7.5,7.5,7.3,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.9,5.9,5.5,5.4,5.3,5.3,null],"description":["dt/services-kafka",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cp-kafka-connect.default (container 1) - cp-kafka-connect-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

duyet-amundsen

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-3520, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36242, CVE-2021-23369, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-7793, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-26137, CVE-2019-16168, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-23382, CVE-2020-29362, CVE-2020-28500, CVE-2020-28493, CVE-2020-24025, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2021-20066, CVE-2020-27618, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16, CKV_K8S_29, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da018c0-5f48-4d5a-bffc-240051497906":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336241","type":"LabelSet"},{"attributes":{"formatter":{"id":"336249"},"major_label_policy":{"id":"336247"},"ticker":{"id":"336178"}},"id":"336177","type":"LinearAxis"},{"attributes":{},"id":"336169","type":"LinearScale"},{"attributes":{},"id":"336206","type":"MultiLine"},{"attributes":{},"id":"336263","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336187","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"336231"}},"size":{"value":20}},"id":"336232","type":"Circle"},{"attributes":{"overlay":{"id":"336187"}},"id":"336183","type":"BoxZoomTool"},{"attributes":{},"id":"336246","type":"BasicTickFormatter"},{"attributes":{},"id":"336178","type":"BasicTicker"},{"attributes":{},"id":"336259","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336261","type":"BoxAnnotation"},{"attributes":{},"id":"336174","type":"BasicTicker"},{"attributes":{},"id":"336262","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336231","type":"CategoricalColorMapper"},{"attributes":{},"id":"336254","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9.8,9.8,9.8,9.8,9.1,9,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/amundsen",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

evryfs-oss-mcrouter

Bokeh Plot Bokeh.set_log_level("info"); {"5593ccee-d61f-44ee-afcf-d01747a7c5b5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"361777","type":"PanTool"},{"attributes":{},"id":"361767","type":"LinearScale"},{"attributes":{},"id":"361802","type":"MultiLine"},{"attributes":{"axis":{"id":"361769"},"ticker":null},"id":"361772","type":"Grid"},{"attributes":{"callback":null},"id":"361792","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_26","mcrouter","StatefulSet.default","DaemonSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/memcached:1.6.9-debian-10-r140","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_26","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-25216","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3778","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-25215","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-3796","CVE-2021-25214","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","CVE-2021-20232","CVE-2021-20231","CVE-2018-12886","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2016-10228","CVE-2020-10029","CVE-2020-14155"],"start":["evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","DaemonSet.default","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2021-33560","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2018-7169","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140"]},"selected":{"id":"361861"},"selection_policy":{"id":"361860"}},"id":"361803","type":"ColumnDataSource"},{"attributes":{},"id":"361845","type":"BasicTickFormatter"},{"attributes":{},"id":"361761","type":"DataRange1d"},{"attributes":{},"id":"361842","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"361783"}},"id":"361779","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"361799"},"glyph":{"id":"361828"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"361801"}},"id":"361800","type":"GlyphRenderer"},{"attributes":{},"id":"361774","type":"BasicTicker"},{"attributes":{"formatter":{"id":"361842"},"major_label_policy":{"id":"361840"},"ticker":{"id":"361770"}},"id":"361769","type":"LinearAxis"},{"attributes":{"source":{"id":"361803"}},"id":"361805","type":"CDSView"},{"attributes":{},"id":"361861","type":"Selection"},{"attributes":{},"id":"361858","type":"UnionRenderers"},{"attributes":{},"id":"361778","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361783","type":"BoxAnnotation"},{"attributes":{},"id":"361860","type":"UnionRenderers"},{"attributes":{},"id":"361859","type":"Selection"},{"attributes":{},"id":"361763","type":"DataRange1d"},{"attributes":{"formatter":{"id":"361845"},"major_label_policy":{"id":"361843"},"ticker":{"id":"361774"}},"id":"361773","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.02398651247759984,-0.3236669398092242],"CKV_K8S_13":[0.0034554083886885463,-0.33310889529854854],"CKV_K8S_15":[-0.04442384284463715,-0.2593836134878616],"CKV_K8S_20":[0.05407657513893301,-0.2973043916788981],"CKV_K8S_22":[0.04075650041625425,-0.3315215512428227],"CKV_K8S_26":[-0.08651160176070899,-0.27007979771079327],"CKV_K8S_28":[-0.030978782130285293,-0.24864355642550062],"CKV_K8S_31":[-0.007487582742046565,-0.24926489894361406],"CKV_K8S_37":[-0.018162194687097705,-0.2375758763837159],"CKV_K8S_38":[-0.028060878416324698,-0.26809523605483015],"CKV_K8S_40":[0.049553101887945726,-0.3154720757479968],"CKV_K8S_43":[0.007056813975984142,-0.2553355030884099],"CVE-2016-10228":[0.18402492091821912,0.09826756909094136],"CVE-2016-10739":[-0.03232066219528565,0.2079785934266804],"CVE-2016-2781":[0.03217331513151512,0.015425104744155378],"CVE-2018-12886":[0.2123899690971407,0.08909337789697076],"CVE-2018-16868":[-0.16138580504389596,-0.006550047860264722],"CVE-2018-16869":[-0.18872706573236891,0.19161028268285005],"CVE-2018-20217":[-0.11284216873941563,0.16954621018549748],"CVE-2018-5710":[-0.0687732185401268,0.15920020762944004],"CVE-2018-7169":[0.037394158926610556,0.03487408405067688],"CVE-2019-12098":[-0.16665818349995334,0.04154355329627186],"CVE-2019-12290":[0.2274057534543953,0.05930173615643855],"CVE-2019-13050":[-0.03480525585816156,0.1787623209535923],"CVE-2019-13115":[0.18785873696451102,-0.07228071907410051],"CVE-2019-13627":[0.24810903875796364,0.080735030989269],"CVE-2019-14855":[0.24416834685932287,0.03343231885650944],"CVE-2019-15847":[0.2311649232673255,-0.033323027754559156],"CVE-2019-17498":[0.2332489914467641,0.0018020026013450727],"CVE-2019-17543":[0.19682928258182264,0.0517867232237145],"CVE-2019-18276":[-0.12995281908585554,-0.012613185256636976],"CVE-2019-20388":[-0.08071943754109821,0.18829558193694387],"CVE-2019-20838":[-0.20472287175550088,0.02854495983718428],"CVE-2019-25013":[0.04009638601110813,0.12678825087275883],"CVE-2019-3843":[0.22024261579344087,-0.05769121272180886],"CVE-2019-3844":[0.15232861387426117,-0.07154842496794532],"CVE-2019-9511":[-0.13308449475079412,0.19957898904413232],"CVE-2019-9513":[-0.09972693200533196,-0.004727548719132984],"CVE-2020-10029":[0.16115239047220048,-0.043585637770820286],"CVE-2020-11080":[0.2602981646826644,0.05509127642902157],"CVE-2020-13529":[-0.19399407889206716,0.08564837247016457],"CVE-2020-13844":[-0.21871955598671428,0.06118137336872845],"CVE-2020-14155":[0.19251205139576053,0.1361645951009751],"CVE-2020-1751":[0.2513611989981868,-0.01750439722558826],"CVE-2020-1752":[0.20858877300610582,0.017842776422282304],"CVE-2020-21913":[-0.18221190360042752,0.012195421152550186],"CVE-2020-24659":[0.2632347046739665,0.015211697550929246],"CVE-2020-24977":[-0.17085088279361124,0.14207223573966726],"CVE-2020-27618":[0.024760280789933045,0.11130800374223113],"CVE-2020-35512":[-0.09980397674378635,0.23061717119964767],"CVE-2020-6096":[-0.0035626846036422868,0.026047887959388307],"CVE-2020-9794":[-0.10829900294515933,0.026101092761963825],"CVE-2020-9849":[-0.20539680364030835,0.16334372466764954],"CVE-2020-9991":[-0.134250041350742,0.1478159603567901],"CVE-2021-20231":[0.2151562617295441,0.12249834923213247],"CVE-2021-20232":[0.1959631914307262,-0.014009751549324463],"CVE-2021-20305":[0.0074007428766032545,0.06521037277228352],"CVE-2021-22876":[-0.057308959920003524,0.20632578423357226],"CVE-2021-22925":[-0.1437757531382041,0.0174018164437566],"CVE-2021-22946":[0.05525490636343165,0.11701370135413948],"CVE-2021-22947":[0.05191174092957394,0.07676774309014417],"CVE-2021-23336":[-0.15431067607728075,0.18266439089661532],"CVE-2021-25214":[-0.21545105403880718,0.1119558928968296],"CVE-2021-25215":[-0.13572989920166348,0.0590727667071439],"CVE-2021-25216":[-0.22433846029822102,0.08916757449694127],"CVE-2021-28359":[-0.2176722036974986,0.1395583723283127],"CVE-2021-30535":[-0.14992696711298567,0.11417227814339748],"CVE-2021-31879":[-0.16362160163134168,0.21012757827954473],"CVE-2021-3326":[0.009397193284156264,0.04424265009221535],"CVE-2021-33560":[0.05629536328228328,0.09717875392269162],"CVE-2021-33574":[0.23754073049319172,0.10591160286557376],"CVE-2021-33910":[0.012944936000740566,0.08817361393930462],"CVE-2021-3426":[-0.1335965840264382,0.22572209174968258],"CVE-2021-3516":[-0.17739637492970725,0.16771107356113976],"CVE-2021-3517":[-0.10353449300451585,0.20634154331959295],"CVE-2021-3518":[-0.19130478297281636,0.1229442985187811],"CVE-2021-3520":[0.04740220350497794,0.05565963442650459],"CVE-2021-3537":[-0.16487873710016815,0.08334111051950457],"CVE-2021-3580":[0.012087753601011463,0.003336038609587173],"CVE-2021-35942":[0.19469745568370614,-0.04396730593430712],"CVE-2021-36222":[0.013779030957303642,0.022486328683280155],"CVE-2021-3711":[0.02762722376894604,0.05296459229812476],"CVE-2021-3712":[0.036571678327003254,0.09766100397642198],"CVE-2021-37750":[0.1673989766471564,0.12852978628411732],"CVE-2021-3778":[-0.19325582145726802,0.05307448066861444],"CVE-2021-3796":[-0.07087557750031964,0.2270659840811305],"CVE-2021-40528":[0.030060959279005702,0.07603760247531101],"DaemonSet.default":[-0.050245966408711894,-0.16623306451563027],"Deployment.default":[0.0036482030712251187,-0.29652403321642823],"StatefulSet.default":[0.03774380337619453,-0.22175704373101607],"deps":[0.03196280018214416,-1.0],"docker.io/bitnami/memcached:1.6.9-debian-10-r140":[0.12844028250633835,0.030312641335069234],"evryfs-oss/mcrouter":[-0.013221390371032588,-0.3006123992295323],"mcrouter":[0.030078403283211885,-0.9293084354653769],"quay.io/evryfs/docker-mcrouter:0.40.0-6":[-0.08471333919476838,0.09384863226586561]}},"id":"361806","type":"StaticLayoutProvider"},{"attributes":{},"id":"361770","type":"BasicTicker"},{"attributes":{"axis":{"id":"361773"},"dimension":1,"ticker":null},"id":"361776","type":"Grid"},{"attributes":{},"id":"361855","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"361827","type":"CategoricalColorMapper"},{"attributes":{},"id":"361840","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"361799"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"361837","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"361827"}},"size":{"value":20}},"id":"361828","type":"Circle"},{"attributes":{},"id":"361765","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"361804"},"inspection_policy":{"id":"361850"},"layout_provider":{"id":"361806"},"node_renderer":{"id":"361800"},"selection_policy":{"id":"361855"}},"id":"361797","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"361857"}},"id":"361793","type":"BoxSelectTool"},{"attributes":{},"id":"361780","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361857","type":"BoxAnnotation"},{"attributes":{},"id":"361781","type":"ResetTool"},{"attributes":{"source":{"id":"361799"}},"id":"361801","type":"CDSView"},{"attributes":{},"id":"361782","type":"HelpTool"},{"attributes":{},"id":"361843","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,6.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.3,null],"description":["evryfs-oss/mcrouter",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

franzinc-agraphmmr

Bokeh Plot Bokeh.set_log_level("info"); {"569cc04a-f819-49cc-8a24-2d1315cc3dd4":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"406187"}},"id":"406189","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,7,5.4],"description":["franzinc/agraphmmr",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-controlling.default (container 0) - RELEASE-NAME-controlling","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

httpd-webserver-php-myweb

CVE-2019-11043, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-19520, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2016-6174, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-19395, CVE-2018-16865, CVE-2018-15132, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2017-3167, CVE-2017-12613, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2017-7668, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-0217, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-9024, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2016-10168, CVE-2020-1927, CVE-2019-16935, CVE-2019-14822, CVE-2018-5712, CVE-2018-10547, CVE-2021-23841, CVE-2019-1559, CVE-2018-7584, CVE-2018-5742, CVE-2018-12404, CVE-2017-9798, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2017-15710, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-7890, CVE-2017-15804, CVE-2020-8177, CVE-2018-17199, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-1303, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2016-10167, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3b15f2db-ee6e-4a55-bc90-b0cc40ffe249":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"495581"}],"center":[{"id":"495584"},{"id":"495588"}],"height":768,"left":[{"id":"495585"}],"renderers":[{"id":"495609"},{"id":"495649"}],"title":{"id":"495571"},"toolbar":{"id":"495596"},"width":1024,"x_range":{"id":"495573"},"x_scale":{"id":"495577"},"y_range":{"id":"495575"},"y_scale":{"id":"495579"}},"id":"495570","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"495575","type":"DataRange1d"},{"attributes":{"axis":{"id":"495581"},"ticker":null},"id":"495584","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495669","type":"BoxAnnotation"},{"attributes":{},"id":"495579","type":"LinearScale"},{"attributes":{},"id":"495657","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017152590012674114,-0.3799462073585303],"CKV_K8S_11":[0.050320964431031664,-0.37689755410980236],"CKV_K8S_12":[0.07320156182201563,-0.37754130291518134],"CKV_K8S_13":[0.012902398937600817,-0.4001133942628613],"CKV_K8S_15":[0.02831721066766754,-0.3781652152698226],"CKV_K8S_20":[0.04491203279953608,-0.4287142019695471],"CKV_K8S_22":[0.025212117097025755,-0.43164931732451095],"CKV_K8S_23":[-0.020126635924767714,-0.41800305710568536],"CKV_K8S_28":[-0.029934977295390856,-0.39613554648038485],"CKV_K8S_29":[0.05902489984634944,-0.41796500590240265],"CKV_K8S_30":[0.005742046822253194,-0.42960379850968533],"CKV_K8S_31":[0.08129733215784639,-0.39439787026937506],"CKV_K8S_37":[0.061289120730237116,-0.3935263882608863],"CKV_K8S_38":[-0.012635391189660847,-0.39966308277248197],"CKV_K8S_40":[0.04354430525338818,-0.40301699213239],"CKV_K8S_43":[0.07385138024549225,-0.41131986109571156],"CKV_K8S_8":[-0.002597947833348645,-0.41578581176009255],"CKV_K8S_9":[0.005258829609396566,-0.38119893552011785],"CVE-2015-2716":[0.10191837357631592,0.15940922135053034],"CVE-2015-3622":[0.04950937426309389,-0.04204078072383548],"CVE-2015-8776":[0.04388301193129155,0.13652911268888096],"CVE-2015-8777":[-0.011675589932222705,0.12061157701649385],"CVE-2015-8778":[0.104492987765761,0.009000968227107732],"CVE-2015-8779":[0.13197441430799858,0.11510477753237228],"CVE-2015-9381":[0.14762513083427248,0.03658408662122993],"CVE-2016-10167":[-0.01988776774297468,0.14806863258042455],"CVE-2016-10168":[-0.12402627066287825,0.08184717613191539],"CVE-2016-2183":[-0.0014534469816910687,-0.05237914500834033],"CVE-2016-4658":[0.028506665885552725,-0.0468197237655153],"CVE-2016-5131":[0.04140537342261605,0.026834510683378332],"CVE-2016-6174":[0.12355698356123493,0.1298660681121052],"CVE-2016-7543":[-0.10092670691238331,0.1420518025347316],"CVE-2017-11368":[0.08341623680355849,-0.019634673300293108],"CVE-2017-11671":[0.12687631783005168,0.041679736697802484],"CVE-2017-12613":[0.11504845646805875,0.14539215660224175],"CVE-2017-15412":[0.126308174667439,-0.02003458728800683],"CVE-2017-15670":[0.021785652882786156,0.13593312632130844],"CVE-2017-15710":[-0.13227269204952755,0.019961935329341585],"CVE-2017-15804":[-0.07699135120060425,0.11777424281453314],"CVE-2017-16997":[-0.09364441335851885,-0.024160148084021223],"CVE-2017-18267":[-0.06920244891022888,0.178919687027404],"CVE-2017-2862":[-0.08664470753230896,0.004156329063665714],"CVE-2017-3145":[0.032895584993267,-0.06447834106542677],"CVE-2017-3167":[0.1010452852228186,-0.010935432304362546],"CVE-2017-3735":[-0.09762709171909098,-0.045212816135926655],"CVE-2017-3736":[0.001425210622528669,0.14432230740828508],"CVE-2017-3737":[-0.07272231532281664,-0.010026617880741545],"CVE-2017-3738":[-0.11621639849888633,0.09571995739143607],"CVE-2017-7562":[-0.009304454997941546,-0.08239390592361577],"CVE-2017-7668":[-0.11151439047955854,-0.030365142549470894],"CVE-2017-7805":[-0.05377872870112621,0.1680135044505323],"CVE-2017-7890":[0.05376721310290124,0.16928869433258217],"CVE-2017-9287":[0.10734820497975411,0.11646611744891039],"CVE-2017-9798":[0.0534761284878886,0.1876520390609424],"CVE-2018-0495":[-0.08134910066553187,0.16569318306948744],"CVE-2018-0734":[-0.09714474083768201,0.12346372052936287],"CVE-2018-0735":[-0.06635775607340044,-0.06589162434438131],"CVE-2018-0739":[0.03709084003147337,0.15979561464563438],"CVE-2018-1000001":[0.0685384645829437,0.11533737042478674],"CVE-2018-1000007":[-0.0954359735223034,0.15677620314665253],"CVE-2018-1000120":[-0.01862118980856182,-0.03930908452345559],"CVE-2018-1000121":[-0.04493275294891802,0.017883233800864713],"CVE-2018-1000122":[-0.03362653332775671,0.18507442159086046],"CVE-2018-1000301":[0.08541976036069887,0.06389143974653554],"CVE-2018-1000876":[0.08407584574649525,0.170799663111279],"CVE-2018-10360":[-0.03624237280730782,0.13267274688524416],"CVE-2018-10547":[-0.05664904776341994,0.13113711692722566],"CVE-2018-1061":[-0.01902326930717952,0.08895231305270807],"CVE-2018-10897":[0.035478802586619354,0.19623968545842335],"CVE-2018-1122":[-0.10250509667077733,0.07640657329688574],"CVE-2018-11236":[-0.03749120896223844,-0.029138767220827977],"CVE-2018-11237":[0.13694280943196904,0.024075204197026284],"CVE-2018-1124":[0.1100175778703197,-0.0308496947812746],"CVE-2018-11712":[0.12304149867231086,0.09468176015561246],"CVE-2018-11713":[-0.0045755941028156714,-0.018924283803267796],"CVE-2018-12020":[-0.11662113069236547,0.05411749451327966],"CVE-2018-12404":[-0.08929119334117616,0.0995282645283477],"CVE-2018-12910":[0.012829547941820273,0.11082141827683545],"CVE-2018-1303":[-0.005702903166371391,0.19151101919273444],"CVE-2018-13988":[0.04934554226385387,0.06443470468955202],"CVE-2018-14404":[-0.04906154396026455,-0.07292182342763544],"CVE-2018-14618":[-0.025870692652691575,0.169497774901513],"CVE-2018-14647":[0.10637388618177507,0.09581564971738654],"CVE-2018-15132":[0.13352418578763453,0.08226794364258207],"CVE-2018-15688":[0.14530261436726447,0.07141208885624149],"CVE-2018-16864":[0.06845267237603421,-0.0698237029449873],"CVE-2018-16865":[0.10597431618734272,0.06944570038133992],"CVE-2018-17199":[0.12186363508503896,0.018576855063975085],"CVE-2018-19395":[-0.0974620153890728,0.05171793578552795],"CVE-2018-19520":[-0.13884834213973135,0.038406696468374676],"CVE-2018-20843":[0.06674278149017233,0.08948054254666363],"CVE-2018-20852":[0.07640035642874428,0.13739918116255664],"CVE-2018-5712":[-0.11019483444569782,0.010801652002095331],"CVE-2018-5740":[0.03297759515519366,0.09091566934890546],"CVE-2018-5741":[-0.05674748838582369,-0.05108882281235309],"CVE-2018-5742":[0.14246712405806414,0.09893619640486455],"CVE-2018-5743":[0.08938676503252321,0.1166732668690682],"CVE-2018-6485":[-0.13796147695282954,0.0908233539837785],"CVE-2018-7584":[-0.10466923152744936,-0.0073143231180032115],"CVE-2019-0217":[-0.020180989624055543,0.19509710597023133],"CVE-2019-10160":[0.03036703249868908,-0.016975012368751406],"CVE-2019-11043":[-0.11728395202817656,0.132874121068504],"CVE-2019-11719":[0.011687551671790622,-0.06688232983204777],"CVE-2019-11729":[-0.12263480488854785,-0.012573812402211393],"CVE-2019-11745":[0.06987193569216295,0.1788195319126007],"CVE-2019-11756":[0.08241395773844869,0.15508413584233913],"CVE-2019-12450":[0.030179052651364526,0.1794601518404589],"CVE-2019-12735":[-0.02510425722557106,-0.004156738015101362],"CVE-2019-12749":[0.016753623155378886,0.1621459773750869],"CVE-2019-13734":[0.13826233451724218,0.004229002374113268],"CVE-2019-14822":[0.06041562970556092,-0.024576792423548623],"CVE-2019-14866":[-0.03976930962352019,0.10808394411256943],"CVE-2019-1559":[0.053196289567253814,-0.06447656597606297],"CVE-2019-15903":[-0.0785427647385007,-0.035195915306171846],"CVE-2019-16056":[-0.042509349403076484,0.1540178600611565],"CVE-2019-16935":[0.009520956320837005,0.1800737662503927],"CVE-2019-17006":[-0.13140142257311319,0.06864997171073663],"CVE-2019-17007":[-0.11062273513244034,0.11287181456513418],"CVE-2019-17023":[-0.12043100137277404,0.03390382156660634],"CVE-2019-17498":[-0.06443403801889509,0.03913557561037711],"CVE-2019-19956":[0.07230822287480745,0.020901786231629988],"CVE-2019-20388":[0.036332985806984,-0.08166774675879747],"CVE-2019-20907":[-0.08027629990993936,0.1389712292450467],"CVE-2019-3855":[0.10294071111265458,-0.04694040668298857],"CVE-2019-3856":[-0.006877931811517023,0.16831006570404788],"CVE-2019-3857":[0.08474589924078928,-0.059000073933604465],"CVE-2019-3862":[0.0486487275475094,-0.0012746091164066763],"CVE-2019-3863":[-0.038146814443678366,0.04666279265936714],"CVE-2019-5010":[0.04712917367553294,0.1145959471867981],"CVE-2019-5094":[0.0691626053876945,-0.04625281318709198],"CVE-2019-5188":[-0.052914070573216766,0.07547132561787452],"CVE-2019-5436":[0.08926200952193748,0.08856037735633579],"CVE-2019-5482":[0.07575683814601385,-0.00010163118865270861],"CVE-2019-6454":[0.12331141279640317,0.062156934686714266],"CVE-2019-6477":[-0.04907397892428898,0.18572129950602745],"CVE-2019-9024":[0.013427984573144014,0.1980513783124288],"CVE-2019-9636":[-0.13896037468122116,0.0557909033185141],"CVE-2019-9740":[-0.05946976390598062,-0.030495344028587845],"CVE-2019-9924":[-0.01852400684985765,-0.06553593078802408],"CVE-2019-9947":[-0.12786514218179493,0.11251823146922253],"CVE-2019-9948":[0.012212562239678041,-0.08372053498413384],"CVE-2020-10029":[-0.051998346776691885,-0.0047952432348476945],"CVE-2020-12049":[0.07201334650062244,0.046123950351891346],"CVE-2020-12243":[0.0080791043395878,0.007233039636027497],"CVE-2020-12403":[0.10583472956082222,0.043323734712468254],"CVE-2020-1927":[0.12138645711593621,-0.004701579527965635],"CVE-2020-1971":[0.08871280982122777,-0.03662297032377189],"CVE-2020-25648":[-0.036863837609178336,-0.055144106469651094],"CVE-2020-25692":[-0.08081645567460911,0.023557808059424385],"CVE-2020-29573":[-0.061927742410852,0.10198889441312936],"CVE-2020-7595":[0.09440627754858745,0.026808836694041983],"CVE-2020-8177":[-0.08035679884399645,-0.05466650046283034],"CVE-2020-8616":[-0.030282830625104225,-0.07879808101930635],"CVE-2020-8617":[-0.06665052310408966,0.15208734801059912],"CVE-2020-8622":[-0.07945939341852115,0.08102840048260078],"CVE-2020-8623":[0.013118653142264137,-0.032775330708714925],"CVE-2020-8625":[-0.07967360964794935,0.059167171925343445],"CVE-2021-23840":[0.05973269532232162,0.14972501127996876],"CVE-2021-23841":[0.09775770466543612,0.13658523933946468],"CVE-2021-25214":[-0.13104976709073657,0.0034347388963388],"CVE-2021-25215":[-0.10118125949719524,0.03035845776644661],"CVE-2021-27219":[0.14587639407945838,0.05401232180992942],"Deployment.default":[0.022514104490484126,-0.3198104969138112],"deps":[-1.0,-0.5205064525596476],"httpd-webserver-php/myweb":[0.02865187480677358,-0.41099343553132733],"vimal13/apache-webserver-php:v1":[0.0026281278163331552,0.05178200703491108]}},"id":"495618","type":"StaticLayoutProvider"},{"attributes":{},"id":"495662","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495595","type":"BoxAnnotation"},{"attributes":{},"id":"495573","type":"DataRange1d"},{"attributes":{},"id":"495590","type":"WheelZoomTool"},{"attributes":{},"id":"495652","type":"AllLabels"},{"attributes":{},"id":"495582","type":"BasicTicker"},{"attributes":{},"id":"495594","type":"HelpTool"},{"attributes":{},"id":"495593","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"495639","type":"CategoricalColorMapper"},{"attributes":{},"id":"495592","type":"SaveTool"},{"attributes":{},"id":"495673","type":"Selection"},{"attributes":{"axis":{"id":"495585"},"dimension":1,"ticker":null},"id":"495588","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"495611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"495649","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"495603","type":"HoverTool"},{"attributes":{"source":{"id":"495615"}},"id":"495617","type":"CDSView"},{"attributes":{},"id":"495672","type":"UnionRenderers"},{"attributes":{},"id":"495589","type":"PanTool"},{"attributes":{},"id":"495670","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"495657"},"major_label_policy":{"id":"495655"},"ticker":{"id":"495586"}},"id":"495585","type":"LinearAxis"},{"attributes":{},"id":"495671","type":"Selection"},{"attributes":{},"id":"495614","type":"MultiLine"},{"attributes":{"formatter":{"id":"495654"},"major_label_policy":{"id":"495652"},"ticker":{"id":"495582"}},"id":"495581","type":"LinearAxis"},{"attributes":{"data_source":{"id":"495611"},"glyph":{"id":"495640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"495613"}},"id":"495612","type":"GlyphRenderer"},{"attributes":{},"id":"495654","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"495611"}},"id":"495613","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,6.5,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["httpd-webserver-php/myweb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.myd.default (container 0) - apache-webserver-php","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-glusterfs

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2020-14019, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2020-13867, CVE-2020-8177, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2018-15473, CVE-2021-3711, CVE-2020-11656, CVE-2019-8457, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2021-39537, CVE-2019-5018, CVE-2019-13115, CVE-2019-18276, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-13630, CVE-2021-22922, CVE-2019-16168, CVE-2019-18348, CVE-2021-3449, CVE-2021-22947, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-3899, CVE-2020-10763, CVE-2020-10762, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_16, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280e2248-6a88-42cf-99e1-f53f43542789":{"defs":[],"roots":{"references":[{"attributes":{},"id":"501446","type":"MultiLine"},{"attributes":{},"id":"501494","type":"NodesOnly"},{"attributes":{"source":{"id":"501443"}},"id":"501445","type":"CDSView"},{"attributes":{},"id":"501425","type":"ResetTool"},{"attributes":{"below":[{"id":"501413"}],"center":[{"id":"501416"},{"id":"501420"}],"height":768,"left":[{"id":"501417"}],"renderers":[{"id":"501441"},{"id":"501481"}],"title":{"id":"501403"},"toolbar":{"id":"501428"},"width":1024,"x_range":{"id":"501405"},"x_scale":{"id":"501409"},"y_range":{"id":"501407"},"y_scale":{"id":"501411"}},"id":"501402","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"501427"}},"id":"501423","type":"BoxZoomTool"},{"attributes":{},"id":"501422","type":"WheelZoomTool"},{"attributes":{"source":{"id":"501447"}},"id":"501449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"501427","type":"BoxAnnotation"},{"attributes":{},"id":"501499","type":"NodesOnly"},{"attributes":{},"id":"501505","type":"Selection"},{"attributes":{},"id":"501414","type":"BasicTicker"},{"attributes":{},"id":"501411","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"501421"},{"id":"501422"},{"id":"501423"},{"id":"501424"},{"id":"501425"},{"id":"501426"},{"id":"501435"},{"id":"501436"},{"id":"501437"}]},"id":"501428","type":"Toolbar"},{"attributes":{},"id":"501409","type":"LinearScale"},{"attributes":{},"id":"501418","type":"BasicTicker"},{"attributes":{"overlay":{"id":"501501"}},"id":"501437","type":"BoxSelectTool"},{"attributes":{},"id":"501484","type":"AllLabels"},{"attributes":{"data_source":{"id":"501447"},"glyph":{"id":"501446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501449"}},"id":"501448","type":"GlyphRenderer"},{"attributes":{},"id":"501503","type":"Selection"},{"attributes":{"edge_renderer":{"id":"501448"},"inspection_policy":{"id":"501494"},"layout_provider":{"id":"501450"},"node_renderer":{"id":"501444"},"selection_policy":{"id":"501499"}},"id":"501441","type":"GraphRenderer"},{"attributes":{},"id":"501489","type":"BasicTickFormatter"},{"attributes":{},"id":"501405","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"501471","type":"CategoricalColorMapper"},{"attributes":{},"id":"501424","type":"SaveTool"},{"attributes":{"data_source":{"id":"501443"},"glyph":{"id":"501472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501445"}},"id":"501444","type":"GlyphRenderer"},{"attributes":{},"id":"501502","type":"UnionRenderers"},{"attributes":{},"id":"501487","type":"AllLabels"},{"attributes":{"formatter":{"id":"501486"},"major_label_policy":{"id":"501484"},"ticker":{"id":"501414"}},"id":"501413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"501471"}},"size":{"value":20}},"id":"501472","type":"Circle"},{"attributes":{"axis":{"id":"501417"},"dimension":1,"ticker":null},"id":"501420","type":"Grid"},{"attributes":{},"id":"501486","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"501413"},"ticker":null},"id":"501416","type":"Grid"},{"attributes":{"formatter":{"id":"501489"},"major_label_policy":{"id":"501487"},"ticker":{"id":"501418"}},"id":"501417","type":"LinearAxis"},{"attributes":{},"id":"501421","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"501435","type":"HoverTool"},{"attributes":{},"id":"501504","type":"UnionRenderers"},{"attributes":{},"id":"501407","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"501443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"501481","type":"LabelSet"},{"attributes":{"callback":null},"id":"501436","type":"TapTool"},{"attributes":{"text":"ibm-charts-ibm-glusterfs"},"id":"501403","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,9.1,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,8.1,6.5,6.5,6.4,9.8,6.1,6.1,5.9,5.9,5.9,5.7,5.5,7.1,5.3,5.3,7.5,5.3,5.1,5.1,5.1,7.5,7.8,5.4,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7.3,5.5,5.5,null],"description":["ibm-charts/ibm-glusterfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-glusterfs-heketi-deployment.default (container 2) - verify-topology","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-mariadb-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2018-18311, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a3d481e-679b-4f2c-9785-072aa21ebb55":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"503109"},"major_label_policy":{"id":"503107"},"ticker":{"id":"503038"}},"id":"503037","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.04134298189476726,0.4332648419929782],"CKV_K8S_20":[-0.12644138259557589,0.39647736024376173],"CKV_K8S_22":[-0.05672355074860331,0.41064371400231797],"CKV_K8S_23":[-0.13091461589296363,0.4264423470211162],"CKV_K8S_28":[-0.022409616792587867,0.4361856682423841],"CKV_K8S_29":[-0.030632451477941105,0.41246621300579245],"CKV_K8S_30":[-0.12255495820862239,0.4437620485863646],"CKV_K8S_31":[-0.08143046259045293,0.4070119619492332],"CKV_K8S_35":[-0.10507839758652178,0.40063542151832787],"CKV_K8S_37":[-0.04416089447370658,0.45596558433847995],"CKV_K8S_38":[-0.10567068524490437,0.42598576840410307],"CKV_K8S_40":[-0.06216749461570538,0.43925773264974044],"CKV_K8S_43":[-0.14101958215102245,0.41051765675062246],"CKV_K8S_8":[-0.07088975534979591,0.4613853880781164],"CKV_K8S_9":[-0.10082533607452769,0.4559078796261323],"CVE-2015-2716":[0.002089090503008269,0.07695186770540306],"CVE-2015-9381":[0.06607327674451063,-0.16135684870657194],"CVE-2016-2183":[0.12246220112844296,0.05733113506619996],"CVE-2016-4658":[-0.041167930716624966,-0.16645519018397578],"CVE-2016-5131":[-0.015312350403610026,-0.2019891838903833],"CVE-2017-11368":[-0.11950973970041319,-0.06133546933028655],"CVE-2017-11671":[0.08515894610330603,-0.17534113910779403],"CVE-2017-15412":[-0.15123204938225943,-0.02847468526165342],"CVE-2017-15670":[0.12531698127333243,-0.018827570574109033],"CVE-2017-15804":[-0.0774835605497236,-0.07406682601894765],"CVE-2017-16997":[0.10797594106280625,-0.1419033524208749],"CVE-2017-18267":[-0.07918741223853072,-0.02992296654906731],"CVE-2017-2862":[-0.020507220032013176,0.07575083947189737],"CVE-2017-3145":[0.015307701505618216,0.09650480268245507],"CVE-2017-3735":[-0.1061727862499479,-0.07875559107300825],"CVE-2017-3736":[0.059721589342215706,0.026852613076919194],"CVE-2017-3737":[-0.11746165984326784,0.009022671648044453],"CVE-2017-3738":[0.0737229418442698,0.05580892043924061],"CVE-2017-7562":[0.16032748096701224,-0.019350883341131705],"CVE-2018-0495":[-0.006587334278962924,-0.0854209536279367],"CVE-2018-0734":[0.07358479851683838,-0.03536052836594568],"CVE-2018-0735":[-0.08598575120869421,-0.12472842254784058],"CVE-2018-0739":[0.1392306001482129,0.04010157805352757],"CVE-2018-1000001":[-0.10283913725909645,-0.153204471500952],"CVE-2018-1000007":[0.1287728003028761,-0.04210560859471273],"CVE-2018-1000120":[-0.0107684692723226,-0.11516419963916635],"CVE-2018-1000121":[-0.04402830363611708,-0.0890416769669827],"CVE-2018-1000122":[-0.1395792084156292,-0.09840398979634925],"CVE-2018-1000301":[0.017922941190991457,-0.14046051183543054],"CVE-2018-1000876":[-0.05589772350312445,0.04004516027603786],"CVE-2018-10360":[0.13596144376181526,-0.10840437349232762],"CVE-2018-1061":[-0.026129658418773693,0.02131701540052012],"CVE-2018-10897":[-0.0039153170472290165,-0.1486806409710084],"CVE-2018-1122":[0.08623992181994371,0.0307937543497433],"CVE-2018-11236":[-0.12175073850130545,-0.1407503965647874],"CVE-2018-11237":[0.014299911054805084,-0.1997727578210385],"CVE-2018-1124":[0.032074695775913944,-0.17928280372893834],"CVE-2018-11712":[0.13287585349524855,0.001019378252395736],"CVE-2018-11713":[-0.05449393350496534,-0.052758404810797424],"CVE-2018-12020":[-0.12721427796658688,-0.031778487573237035],"CVE-2018-12404":[-0.1144667088435433,-0.10043618445998251],"CVE-2018-12910":[0.07584307987569765,-0.07736418191621428],"CVE-2018-13988":[-0.13210466090231748,-0.01176063948597004],"CVE-2018-14404":[0.08147055937826612,-0.12423032118778106],"CVE-2018-14618":[0.039774773761855904,-0.20071490934917766],"CVE-2018-14647":[0.09978743910080304,-0.07145997312535993],"CVE-2018-15688":[-0.09426899865074717,0.04845908824529341],"CVE-2018-16864":[0.10059304836705622,0.04921891522352762],"CVE-2018-16865":[0.014140352397125787,-0.17054250542866708],"CVE-2018-18311":[0.0683572781463451,-0.1901207050270283],"CVE-2018-20843":[0.007463430751514903,0.008700592600703985],"CVE-2018-20852":[-0.0006931678088656772,0.046748984702697706],"CVE-2018-5740":[-0.09055172057316395,0.02053949774865207],"CVE-2018-5741":[0.05162752351620189,0.09686418186601704],"CVE-2018-5742":[0.026373321705414385,0.033835093352511336],"CVE-2018-5743":[0.12692058035074008,-0.145536242502163],"CVE-2018-6485":[0.11637695848827455,-0.09111794347743474],"CVE-2019-10160":[-0.08913073114405268,-0.1691427419721998],"CVE-2019-11719":[0.09705882132273129,-0.022751592648620735],"CVE-2019-11729":[-0.030124274756846352,-0.13345889401740704],"CVE-2019-11745":[-0.09612276134837362,-0.04869651754927392],"CVE-2019-11756":[0.04501230374558647,0.05366182970542595],"CVE-2019-12450":[0.08563069613292644,-0.10243448220362404],"CVE-2019-12735":[0.07408524860684741,0.09336959257814166],"CVE-2019-12749":[0.10890988666518168,-0.16750568922821552],"CVE-2019-13734":[-0.07933905746912284,-0.14558786613833924],"CVE-2019-14287":[0.11208024996389113,-0.053576175407614356],"CVE-2019-14822":[-0.062004788947070566,-0.16205882156088935],"CVE-2019-14866":[0.12023017206562349,0.029815468680904674],"CVE-2019-1559":[0.05062052275054582,-0.1017002192240607],"CVE-2019-15903":[-0.10448516851496421,-0.01697700010386575],"CVE-2019-16056":[-0.0046507661077544475,0.10549472028555454],"CVE-2019-16935":[0.08430501968009399,0.0025651117160708286],"CVE-2019-17006":[0.08590445672647734,0.07632295566131868],"CVE-2019-17007":[0.10551281983854573,0.0734403148793832],"CVE-2019-17023":[0.0557679433624239,0.07538338754301249],"CVE-2019-17498":[-0.14280870700382464,0.0038058502675843574],"CVE-2019-18634":[-0.060166480291649505,0.015612338571441783],"CVE-2019-19956":[0.08954653784409193,-0.15324861649605243],"CVE-2019-20388":[-0.07241032310573325,0.0559731034095606],"CVE-2019-20907":[0.14288444089613933,-0.06362042930999859],"CVE-2019-3855":[0.051212624103730224,-0.004332187199126273],"CVE-2019-3856":[-0.05182581774130705,0.07115138823223191],"CVE-2019-3857":[0.14035551412565142,-0.08411842342579182],"CVE-2019-3862":[0.03190374481854374,0.10621157115719655],"CVE-2019-3863":[-0.10889622779065704,-0.12507363011210806],"CVE-2019-5010":[-0.13226084806401656,0.02844183364212161],"CVE-2019-5094":[-0.13669098581119063,-0.04929403991794945],"CVE-2019-5188":[-0.05981456758063819,-0.11208900286837636],"CVE-2019-5436":[-0.1320434259538811,-0.11789069119086296],"CVE-2019-5482":[0.13392345961064667,-0.12701039380076343],"CVE-2019-6454":[0.15023992487074977,-0.0342912722148287],"CVE-2019-6477":[0.026873147068178522,-0.11485786884234445],"CVE-2019-9636":[-0.14002277381377845,-0.07953811880911611],"CVE-2019-9740":[0.1458687960787361,0.019342071124046414],"CVE-2019-9924":[0.052020725383175634,-0.17823483591490977],"CVE-2019-9947":[0.15807665781822,0.0006461383978795006],"CVE-2019-9948":[-0.019078872723728258,-0.16475238946454962],"CVE-2020-10029":[-0.11324185180218556,0.05696705316289812],"CVE-2020-10543":[-0.026756954877894323,0.10173976916314768],"CVE-2020-10878":[0.02666616798324346,0.07180898067158235],"CVE-2020-12049":[0.1626432042927814,-0.050241546030629934],"CVE-2020-12243":[-0.08709124802215155,-0.09929360285289372],"CVE-2020-12403":[-0.08055705914583779,-0.0027310656568919705],"CVE-2020-12723":[-0.043661237632880136,-0.014388741024324333],"CVE-2020-1971":[-0.15197628532603458,-0.06217144086642246],"CVE-2020-25648":[0.16208658700690365,-0.07557039664650596],"CVE-2020-25692":[-0.05009464608432682,-0.1926596457176124],"CVE-2020-29573":[0.03995887136204021,-0.14688985968667415],"CVE-2020-7595":[0.06284218696797858,-0.1377173345877503],"CVE-2020-8177":[-0.001892052504045371,-0.18720374909745435],"CVE-2020-8616":[-0.11187897634219934,0.03343295683255615],"CVE-2020-8617":[0.1544652265739323,-0.10291389144643417],"CVE-2020-8622":[0.04814400936188382,-0.06180652202118301],"CVE-2020-8623":[0.10998131311633899,-0.11754690750027642],"CVE-2020-8625":[-0.07063790273522912,-0.18098862858778944],"CVE-2021-23840":[-0.04511114701033854,0.09141350833993721],"CVE-2021-23841":[-0.08644815854127715,0.07222248833724887],"CVE-2021-25214":[-0.03003759114834673,-0.1872708878075109],"CVE-2021-25215":[0.10904553442740837,0.009225835558557388],"CVE-2021-27219":[-0.030591119720422843,0.05364100258565098],"CVE-2021-3156":[-0.053162927010371654,-0.13820991857237502],"CVE-2021-3712":[-0.0700808846091234,0.08945660025698499],"Deployment.default":[-0.06485197597501703,0.3360624769769455],"deps":[0.48955611936954124,-1.0],"ibm-charts/ibm-mariadb-dev":[-0.08604327126008134,0.4401781577090791],"ibmcom/mariadb:10.2.10":[0.0063034562006293775,-0.042934604039071345]}},"id":"503070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"503068"},"inspection_policy":{"id":"503114"},"layout_provider":{"id":"503070"},"node_renderer":{"id":"503064"},"selection_policy":{"id":"503119"}},"id":"503061","type":"GraphRenderer"},{"attributes":{},"id":"503025","type":"DataRange1d"},{"attributes":{},"id":"503123","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"503091"}},"size":{"value":20}},"id":"503092","type":"Circle"},{"attributes":{},"id":"503045","type":"ResetTool"},{"attributes":{},"id":"503034","type":"BasicTicker"},{"attributes":{},"id":"503106","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"503067"}},"id":"503069","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"503063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"503101","type":"LabelSet"},{"attributes":{"overlay":{"id":"503047"}},"id":"503043","type":"BoxZoomTool"},{"attributes":{},"id":"503104","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503121","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"503067"},"glyph":{"id":"503066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503069"}},"id":"503068","type":"GlyphRenderer"},{"attributes":{},"id":"503042","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"503037"},"dimension":1,"ticker":null},"id":"503040","type":"Grid"},{"attributes":{},"id":"503107","type":"AllLabels"},{"attributes":{},"id":"503046","type":"HelpTool"},{"attributes":{},"id":"503125","type":"Selection"},{"attributes":{"overlay":{"id":"503121"}},"id":"503057","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"503063"},"glyph":{"id":"503092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503065"}},"id":"503064","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"503056","type":"TapTool"},{"attributes":{"axis":{"id":"503033"},"ticker":null},"id":"503036","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","ibmcom/mariadb:10.2.10","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2018-18311","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2021-3712","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10"]},"selected":{"id":"503125"},"selection_policy":{"id":"503124"}},"id":"503067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"503091","type":"CategoricalColorMapper"},{"attributes":{},"id":"503044","type":"SaveTool"},{"attributes":{},"id":"503038","type":"BasicTicker"},{"attributes":{},"id":"503114","type":"NodesOnly"},{"attributes":{},"id":"503124","type":"UnionRenderers"},{"attributes":{},"id":"503041","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"503041"},{"id":"503042"},{"id":"503043"},{"id":"503044"},{"id":"503045"},{"id":"503046"},{"id":"503055"},{"id":"503056"},{"id":"503057"}]},"id":"503048","type":"Toolbar"},{"attributes":{},"id":"503027","type":"DataRange1d"},{"attributes":{},"id":"503119","type":"NodesOnly"},{"attributes":{},"id":"503066","type":"MultiLine"},{"attributes":{},"id":"503122","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503047","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-mariadb-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-mariadb-dev.default (container 0) - RELEASE-NAME-ibm-mariadb-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-postgres-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2020-10733, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ef678b8-7a50-4696-9b0c-75458fffcfb5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505033","type":"PanTool"},{"attributes":{},"id":"505116","type":"UnionRenderers"},{"attributes":{},"id":"505036","type":"SaveTool"},{"attributes":{"axis":{"id":"505029"},"dimension":1,"ticker":null},"id":"505032","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"505033"},{"id":"505034"},{"id":"505035"},{"id":"505036"},{"id":"505037"},{"id":"505038"},{"id":"505047"},{"id":"505048"},{"id":"505049"}]},"id":"505040","type":"Toolbar"},{"attributes":{"data_source":{"id":"505055"},"glyph":{"id":"505084"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505057"}},"id":"505056","type":"GlyphRenderer"},{"attributes":{},"id":"505058","type":"MultiLine"},{"attributes":{},"id":"505017","type":"DataRange1d"},{"attributes":{},"id":"505114","type":"UnionRenderers"},{"attributes":{},"id":"505117","type":"Selection"},{"attributes":{},"id":"505023","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"505083","type":"CategoricalColorMapper"},{"attributes":{},"id":"505030","type":"BasicTicker"},{"attributes":{},"id":"505101","type":"BasicTickFormatter"},{"attributes":{},"id":"505111","type":"NodesOnly"},{"attributes":{},"id":"505021","type":"LinearScale"},{"attributes":{},"id":"505096","type":"AllLabels"},{"attributes":{"data_source":{"id":"505059"},"glyph":{"id":"505058"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505061"}},"id":"505060","type":"GlyphRenderer"},{"attributes":{"source":{"id":"505055"}},"id":"505057","type":"CDSView"},{"attributes":{"formatter":{"id":"505098"},"major_label_policy":{"id":"505096"},"ticker":{"id":"505026"}},"id":"505025","type":"LinearAxis"},{"attributes":{"source":{"id":"505059"}},"id":"505061","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"505055"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"505093","type":"LabelSet"},{"attributes":{"callback":null},"id":"505048","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505039","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"505047","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505113","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3216360171410775,0.17494639044369226],"CKV_K8S_20":[-0.31395573954556066,0.2188458791554148],"CKV_K8S_22":[-0.29752793550472,0.20576151762484127],"CKV_K8S_23":[-0.3265738146702462,0.1511469476909836],"CKV_K8S_28":[-0.328680046616667,0.22768837093828084],"CKV_K8S_29":[-0.34355604380298305,0.1557057088464597],"CKV_K8S_30":[-0.29890648308191037,0.22734834844804697],"CKV_K8S_31":[-0.36295887991040526,0.1576430118634694],"CKV_K8S_35":[-0.34994827709674076,0.13828526721850015],"CKV_K8S_37":[-0.3121004529517432,0.19147913204647865],"CKV_K8S_38":[-0.36207177413091396,0.18588630721434624],"CKV_K8S_40":[-0.3473020243791051,0.17511513015452698],"CKV_K8S_43":[-0.33539379713301637,0.2102627365262628],"CVE-2015-2716":[-0.02159812616325814,-0.09987757718080789],"CVE-2015-9381":[-0.010942698536215144,0.09667010183252646],"CVE-2016-2183":[-0.025196305857816643,-0.12464428765089522],"CVE-2016-4658":[0.09018827927969629,-0.1278939900595909],"CVE-2016-5131":[0.06106074225360203,-0.13432337021705806],"CVE-2017-11368":[0.07262836569752948,0.07956165021157573],"CVE-2017-11671":[-0.08140957689275329,-0.10968578293599447],"CVE-2017-15412":[0.019701101625754832,0.10926699159913215],"CVE-2017-15670":[0.09837320977560074,0.09566451644255348],"CVE-2017-15804":[-0.058764520899077695,0.02428157959516347],"CVE-2017-16997":[0.10689233444117123,0.0471508785327392],"CVE-2017-18267":[0.129309780543572,-0.04115302322861554],"CVE-2017-2862":[0.02261333386040945,-0.16534154436443224],"CVE-2017-3145":[-0.06453513024338071,-0.060297192809498745],"CVE-2017-3735":[-0.06372962866107414,-0.10465709067546501],"CVE-2017-3736":[-0.09293662139259438,0.02296358388879807],"CVE-2017-3737":[-0.0014755589614553841,-0.16000145864133233],"CVE-2017-3738":[0.043577382232869104,0.10255985692985946],"CVE-2017-7562":[-0.08242068167519882,-0.013721602327868208],"CVE-2018-0495":[0.018651272750416767,-0.13158450224746765],"CVE-2018-0734":[0.011946749702799787,0.0923146045897488],"CVE-2018-0735":[0.06783605821324394,-0.15603349838555586],"CVE-2018-0739":[-0.06992899543617272,0.07077788152091948],"CVE-2018-1000001":[0.06439046424208814,0.11184938051331465],"CVE-2018-1000007":[-0.051997037829080744,-0.08885355255595355],"CVE-2018-1000120":[0.08287754563353959,-0.07325164143425308],"CVE-2018-1000121":[-0.09882013943470547,-0.02803251456779648],"CVE-2018-1000122":[0.14846049541079853,-0.09890076818729075],"CVE-2018-1000301":[0.036053958566010604,0.11859641285469227],"CVE-2018-1000876":[0.07322408553748656,-0.03461092816974119],"CVE-2018-10360":[0.007600467888431432,0.06735768226483722],"CVE-2018-1061":[0.15361219414036362,0.04172172816575882],"CVE-2018-10897":[0.0734431561183687,0.020815471389318614],"CVE-2018-1122":[0.08724310471949893,-0.1511919120226565],"CVE-2018-11236":[-0.02191801988988913,-0.03626337195715455],"CVE-2018-11237":[0.03414160875889577,-0.12261032711268985],"CVE-2018-1124":[-0.036273296651425854,-0.07455701800321446],"CVE-2018-11712":[0.12788828435881155,-0.08028685682013363],"CVE-2018-11713":[-0.051949692943615455,-0.011284022672616474],"CVE-2018-12020":[0.07061113908624464,0.0498639383704965],"CVE-2018-12404":[0.16322733374743262,-0.06709035739668878],"CVE-2018-12910":[-0.05237620716930708,0.08670555716760114],"CVE-2018-13988":[-0.010691007236106932,0.07493965233641058],"CVE-2018-14404":[-0.06643567582869041,-0.125894092797692],"CVE-2018-14618":[-0.08263151722356049,-0.04425504055920745],"CVE-2018-14647":[-0.07669374982999924,0.03269000400221901],"CVE-2018-15688":[0.14836445768627707,-0.07847803958025078],"CVE-2018-16864":[0.1438222123038423,0.016152941545871782],"CVE-2018-16865":[0.08516173388270572,-0.004668170209231323],"CVE-2018-20843":[-0.06495553108750929,-0.030421700072947578],"CVE-2018-20852":[0.13542071904277284,0.04753660772249116],"CVE-2018-5740":[0.11306224215983413,-0.011478248044472132],"CVE-2018-5741":[-0.04893162932593865,-0.13456643981564057],"CVE-2018-5742":[0.10009622648779369,0.0772255464825354],"CVE-2018-5743":[0.04911531302285181,0.056037802307530554],"CVE-2018-6485":[0.01926621507078036,-0.0715026723338144],"CVE-2019-10160":[0.13130569147669965,-0.12202243240815215],"CVE-2019-11068":[0.16190363710483455,0.02350056655921887],"CVE-2019-11719":[-0.04288907750118322,-0.11432501766929827],"CVE-2019-11729":[0.03825692002455737,0.08250426299800614],"CVE-2019-11745":[0.12826018244112902,-0.10375460337131595],"CVE-2019-11756":[0.07784168310835501,-0.09926118081783564],"CVE-2019-12450":[0.010939838059981288,-0.09678424779086303],"CVE-2019-12735":[-0.03420526247700844,0.03585988765662887],"CVE-2019-12749":[0.16660048508376876,-0.041081321708199996],"CVE-2019-13734":[0.07308687741314661,-0.12102405626861333],"CVE-2019-14287":[0.09674218103777528,0.030330657502937983],"CVE-2019-14822":[0.11207127075585031,-0.12164818694355169],"CVE-2019-14866":[-0.032762933149079417,0.0818552222608895],"CVE-2019-1559":[0.04190781972811041,-0.16185341545670442],"CVE-2019-15903":[-0.048042446175266096,0.06253409283967591],"CVE-2019-16056":[0.047781270655398715,-0.14681565051090872],"CVE-2019-16935":[-0.07356565242141182,-0.0794602650429484],"CVE-2019-17006":[0.015733089821867077,-0.14833220102445244],"CVE-2019-17007":[-0.107906478365158,-0.04518934424550873],"CVE-2019-17023":[-0.01946668459244797,-0.15026914575159933],"CVE-2019-17498":[0.10713262347524784,-0.1408848052637224],"CVE-2019-18197":[-0.027106530252806887,0.05951304305873784],"CVE-2019-18634":[-0.09599617508191949,-0.059971708816672235],"CVE-2019-19956":[0.1300403491738593,-0.06069914245561643],"CVE-2019-20388":[-0.005898281277045123,-0.13666414992829953],"CVE-2019-20907":[0.08677844958695063,0.06270467782101338],"CVE-2019-3855":[0.02771706716990206,0.06276126194260817],"CVE-2019-3856":[-0.03963673337544744,0.010371170714098347],"CVE-2019-3857":[0.04501664118456814,0.0241115110507942],"CVE-2019-3862":[-0.000949697522359787,0.11270741303749261],"CVE-2019-3863":[0.06043754813972367,0.09255548307449539],"CVE-2019-5010":[-0.04589938583146261,-0.04701442025147787],"CVE-2019-5094":[0.13964331925778226,0.06639103076728751],"CVE-2019-5188":[0.13722184871994636,-0.002926694429427602],"CVE-2019-5436":[-0.03684682149514855,-0.14888568085467047],"CVE-2019-5482":[0.09842220482666882,-0.10342833541088317],"CVE-2019-6454":[0.04651231381160857,-0.10875351821240044],"CVE-2019-6477":[-0.02997922284519014,0.10218273525192222],"CVE-2019-9636":[0.12010271589840658,0.08443420269856944],"CVE-2019-9740":[0.15192829580125922,-0.05230737842582379],"CVE-2019-9924":[-0.10799537249814743,-0.011563427922745473],"CVE-2019-9947":[0.08378131104422529,0.1057768761203926],"CVE-2019-9948":[0.015904435855946555,0.02971515947524105],"CVE-2020-10029":[-0.008294691066761221,0.03747025351073547],"CVE-2020-10733":[0.13590091458762074,-0.02266394961655709],"CVE-2020-12049":[-0.07724277067044784,0.005848086566547796],"CVE-2020-12243":[0.10999142444635596,-0.08752805400835509],"CVE-2020-12403":[0.16138982493980558,0.0028423678597685486],"CVE-2020-1971":[0.11513022454643926,0.012518969891964344],"CVE-2020-25648":[0.11811483966005835,0.0648094545617613],"CVE-2020-25692":[0.16952743940422216,-0.013602225392832441],"CVE-2020-29573":[-0.08879351929115605,-0.09204472455958378],"CVE-2020-7595":[0.15631027644904494,-0.025664325051529636],"CVE-2020-8177":[-0.06373468875309533,0.050945966616124216],"CVE-2020-8616":[0.1030914727501046,-0.05992872784847054],"CVE-2020-8617":[-0.0011179370259010912,-0.11549472673673994],"CVE-2020-8622":[0.10222050518048,-0.0353088962926051],"CVE-2020-8623":[0.05440084014132573,-0.06220483867614552],"CVE-2020-8625":[0.12832192038214915,0.02921825592800069],"CVE-2021-23840":[-0.0859524277628612,0.048474209926776986],"CVE-2021-23841":[0.050601856366851564,-0.08835923218031924],"CVE-2021-25214":[-0.01104483953332831,-0.0694957233148432],"CVE-2021-25215":[-0.09919192602019984,-0.07668454099455599],"CVE-2021-27219":[-0.10384993803196238,0.00811896071698477],"CVE-2021-3156":[-0.01631908455508792,-0.0023976817309297105],"Deployment.default":[-0.2568915666546339,0.14353376156935754],"deps":[1.0,0.3028150703073885],"ibm-charts/ibm-postgres-dev":[-0.3453343914372747,0.19586584241911026],"ibmcom/postgresql:9.6.6":[0.0262039930441845,-0.021379000718737613]}},"id":"505062","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"505039"}},"id":"505035","type":"BoxZoomTool"},{"attributes":{"text":"ibm-charts-ibm-postgres-dev"},"id":"505015","type":"Title"},{"attributes":{"formatter":{"id":"505101"},"major_label_policy":{"id":"505099"},"ticker":{"id":"505030"}},"id":"505029","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","ibmcom/postgresql:9.6.6","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2020-10733","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-11068","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6"]},"selected":{"id":"505117"},"selection_policy":{"id":"505116"}},"id":"505059","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"505025"},"ticker":null},"id":"505028","type":"Grid"},{"attributes":{},"id":"505038","type":"HelpTool"},{"attributes":{"overlay":{"id":"505113"}},"id":"505049","type":"BoxSelectTool"},{"attributes":{},"id":"505099","type":"AllLabels"},{"attributes":{},"id":"505115","type":"Selection"},{"attributes":{},"id":"505034","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-postgres-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-postgres-dev.default (container 0) - RELEASE-NAME-ibm-postgres-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2018-2633, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-3145, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-2637, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2018-2634, CVE-2020-12049, CVE-2018-2582, CVE-2018-2641, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-2618, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-2629, CVE-2018-2603, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38c821f0-f668-4378-8fe9-ce95a574df8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"534831","type":"LinearScale"},{"attributes":{},"id":"534866","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.8,6.5,6.5,6.1,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["jenkins-x/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kanister-kanister-elasticsearch

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-12404, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a1afdb44-a347-49b3-8f85-da3d5b5ca3de":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","kanister-elasticsearch","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2020-10969","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2020-35491","CVE-2020-35490","CVE-2019-11745","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-11729","CVE-2017-18640","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-1000876","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-1559","CVE-2019-12814","CVE-2019-12384","CVE-2018-12404","CVE-2020-10029","CVE-2021-21290","CVE-2020-8177","CVE-2020-13956","CVE-2019-17023","CVE-2018-20852","CVE-2018-14647","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","CVE-2018-10360"],"start":["kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2"]},"selected":{"id":"590329"},"selection_policy":{"id":"590328"}},"id":"590271","type":"ColumnDataSource"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"590259","type":"HoverTool"},{"attributes":{},"id":"590326","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"590271"},"glyph":{"id":"590270"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"590273"}},"id":"590272","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"590237"}],"center":[{"id":"590240"},{"id":"590244"}],"height":768,"left":[{"id":"590241"}],"renderers":[{"id":"590265"},{"id":"590305"}],"title":{"id":"590227"},"toolbar":{"id":"590252"},"width":1024,"x_range":{"id":"590229"},"x_scale":{"id":"590233"},"y_range":{"id":"590231"},"y_scale":{"id":"590235"}},"id":"590226","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"590328","type":"UnionRenderers"},{"attributes":{},"id":"590310","type":"BasicTickFormatter"},{"attributes":{},"id":"590249","type":"ResetTool"},{"attributes":{},"id":"590327","type":"Selection"},{"attributes":{"axis":{"id":"590237"},"ticker":null},"id":"590240","type":"Grid"},{"attributes":{"overlay":{"id":"590325"}},"id":"590261","type":"BoxSelectTool"},{"attributes":{},"id":"590250","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"590251","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"590260","type":"TapTool"},{"attributes":{},"id":"590235","type":"LinearScale"},{"attributes":{"data_source":{"id":"590267"},"glyph":{"id":"590296"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"590269"}},"id":"590268","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null],"description":["kanister/kanister-elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-kanister-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

kfirfer-percona-xtradb-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4dcc5730-f97c-418a-99a0-6a6193e83386":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-xtradb-cluster"},"id":"598327","type":"Title"},{"attributes":{},"id":"598423","type":"NodesOnly"},{"attributes":{},"id":"598349","type":"ResetTool"},{"attributes":{},"id":"598429","type":"Selection"},{"attributes":{},"id":"598408","type":"AllLabels"},{"attributes":{},"id":"598426","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"598425"}},"id":"598361","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598351","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"598341"},"dimension":1,"ticker":null},"id":"598344","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598425","type":"BoxAnnotation"},{"attributes":{},"id":"598345","type":"PanTool"},{"attributes":{"overlay":{"id":"598351"}},"id":"598347","type":"BoxZoomTool"},{"attributes":{},"id":"598329","type":"DataRange1d"},{"attributes":{"below":[{"id":"598337"}],"center":[{"id":"598340"},{"id":"598344"}],"height":768,"left":[{"id":"598341"}],"renderers":[{"id":"598365"},{"id":"598405"}],"title":{"id":"598327"},"toolbar":{"id":"598352"},"width":1024,"x_range":{"id":"598329"},"x_scale":{"id":"598333"},"y_range":{"id":"598331"},"y_scale":{"id":"598335"}},"id":"598326","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29701527243996756,-0.1764687873969232],"CKV_K8S_11":[-0.32785924298552455,-0.15712102548212467],"CKV_K8S_12":[-0.3461108238692115,-0.12977434887579264],"CKV_K8S_13":[-0.30990551669116373,-0.2705349776125157],"CKV_K8S_15":[-0.3641825043643993,-0.22860699927588726],"CKV_K8S_20":[-0.2695003897228251,-0.2367032341919553],"CKV_K8S_22":[-0.24763066601896033,-0.247214635775076],"CKV_K8S_28":[-0.3146985146560299,-0.1306085742113366],"CKV_K8S_30":[-0.36490762463299253,-0.14839533898979632],"CKV_K8S_31":[-0.3410359969554623,-0.23230590668451107],"CKV_K8S_35":[-0.2773240172559153,-0.2683370573953513],"CKV_K8S_37":[-0.347939980065412,-0.1814708000195998],"CKV_K8S_38":[-0.29830877569730374,-0.24373976760297617],"CKV_K8S_40":[-0.3761416500033937,-0.17289404660448907],"CKV_K8S_43":[-0.27436328781908464,-0.2090902081084855],"CKV_K8S_8":[-0.37181856590727785,-0.20108773688141615],"CKV_K8S_9":[-0.3302256383923057,-0.25383628504234296],"CVE-2019-14866":[0.05533998943367321,-0.07512542882573635],"CVE-2019-18276":[0.17492085736460847,0.18828777212352646],"CVE-2019-20838":[-0.035753171284817434,0.08408717291566352],"CVE-2019-9169":[0.14215630485016092,0.025435344623541613],"CVE-2020-12762":[0.2175786037952385,0.0026958799510574437],"CVE-2020-13434":[0.018446591473723236,-0.00364684413154739],"CVE-2020-13543":[0.0074080037432335795,0.13806230938508524],"CVE-2020-13584":[0.10076573382232296,0.19769340380177164],"CVE-2020-13776":[0.08653511064963548,0.2260260375097433],"CVE-2020-14155":[-0.05930401274112247,0.10980744851768397],"CVE-2020-15358":[0.1550662845342465,0.13608046529545828],"CVE-2020-24659":[0.11939580677711213,-0.06059009541827194],"CVE-2020-24977":[-0.01043767091553747,0.1937815725419742],"CVE-2020-26116":[0.06135609797635827,-0.00288910172403251],"CVE-2020-27618":[-0.02142696392517362,0.1163441706553666],"CVE-2020-27619":[0.22967831610844536,0.038770662960148805],"CVE-2020-28196":[0.21010301827458808,0.06335901746935968],"CVE-2020-29361":[0.06323662652414302,-0.04734125304908785],"CVE-2020-29362":[0.09393382890397262,-0.07963634726170574],"CVE-2020-29363":[0.1035278082140991,0.0030975482183190853],"CVE-2020-8625":[0.1768810932213392,-0.04887064775740866],"CVE-2020-9948":[0.06260145440791251,0.2038915589329008],"CVE-2020-9951":[-0.0188540720875001,0.05220949146350712],"CVE-2020-9983":[0.14120291084853123,0.17135711267888576],"CVE-2021-1817":[0.14965419021676538,0.20463164298736547],"CVE-2021-1820":[0.02943756059647739,0.1769424418831572],"CVE-2021-1825":[0.19720977141029727,-0.02226475254276243],"CVE-2021-1826":[0.22166409561015016,0.1293705344881684],"CVE-2021-20271":[0.17775536113225057,0.1606863302634182],"CVE-2021-20305":[-0.01507001669870232,-0.030605624117160675],"CVE-2021-22922":[0.1297898947297155,-0.02278339460584197],"CVE-2021-22923":[0.21499740807051546,0.10043709174137012],"CVE-2021-22946":[0.016501409065795256,0.20413954341177418],"CVE-2021-22947":[0.20586181467886744,0.16025089961114514],"CVE-2021-23336":[-0.04975811700009637,0.13905446509558794],"CVE-2021-23840":[0.23306527296877425,0.0808138404706582],"CVE-2021-23841":[0.19987042377551395,0.022524095494167878],"CVE-2021-25215":[0.12345504734259144,0.21416234398049247],"CVE-2021-25217":[-0.06523097952384917,0.0736263108281851],"CVE-2021-27218":[0.041994568764398596,0.22112842193151844],"CVE-2021-27219":[0.013517903666790742,0.09107363780122534],"CVE-2021-28153":[0.11117178318476417,0.16266989974234564],"CVE-2021-30661":[0.07149798034258671,0.17508230843545491],"CVE-2021-3177":[0.1718389415524413,0.003869278967717719],"CVE-2021-3326":[0.14541428137348603,0.06884395740956273],"CVE-2021-33560":[0.12987278542978953,0.11067212575041628],"CVE-2021-33574":[0.17940653408631907,0.04956376968398048],"CVE-2021-33910":[0.145890995290501,-0.0665858439776891],"CVE-2021-3445":[-0.052511221173080914,0.04175797458727683],"CVE-2021-3487":[0.043554434067582366,0.1402398543459584],"CVE-2021-3516":[0.16061837842807447,-0.029775273674425572],"CVE-2021-3517":[-0.017080060224938267,0.002625870629869096],"CVE-2021-3518":[0.09454322371529006,-0.04336848005336185],"CVE-2021-3520":[0.03197054491966236,-0.03769582303667073],"CVE-2021-3537":[-0.03827901224208561,0.16856293386207033],"CVE-2021-3541":[0.1887570434690883,0.1252251579651431],"CVE-2021-3580":[-0.011942259361789383,0.1615659860234341],"CVE-2021-35942":[0.08529505181669209,0.13278216718552527],"CVE-2021-36222":[0.01260412794325054,-0.05642814965658873],"CVE-2021-3712":[0.015549908375222115,0.03710617867319304],"CVE-2021-37750":[0.1796748125577526,0.09086170402150433],"CVE-2021-38185":[-0.04516804351973977,0.010517156953943924],"StatefulSet.default":[-0.25020904721348886,-0.15562612806406675],"deps":[0.4553650433226397,-1.0],"kfirfer/percona-xtradb-cluster":[-0.3237101609547744,-0.20716965972462897],"percona/percona-xtradb-cluster:8.0.23-14.1":[0.07576824351653944,0.06681768450194284]}},"id":"598374","type":"StaticLayoutProvider"},{"attributes":{},"id":"598346","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"598337"},"ticker":null},"id":"598340","type":"Grid"},{"attributes":{},"id":"598335","type":"LinearScale"},{"attributes":{},"id":"598411","type":"AllLabels"},{"attributes":{},"id":"598331","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598359","type":"HoverTool"},{"attributes":{"callback":null},"id":"598360","type":"TapTool"},{"attributes":{},"id":"598350","type":"HelpTool"},{"attributes":{},"id":"598410","type":"BasicTickFormatter"},{"attributes":{},"id":"598333","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"598372"},"inspection_policy":{"id":"598418"},"layout_provider":{"id":"598374"},"node_renderer":{"id":"598368"},"selection_policy":{"id":"598423"}},"id":"598365","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","percona/percona-xtradb-cluster:8.0.23-14.1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2021-3712","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1"]},"selected":{"id":"598429"},"selection_policy":{"id":"598428"}},"id":"598371","type":"ColumnDataSource"},{"attributes":{},"id":"598428","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598395","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"598371"}},"id":"598373","type":"CDSView"},{"attributes":{},"id":"598348","type":"SaveTool"},{"attributes":{"formatter":{"id":"598413"},"major_label_policy":{"id":"598411"},"ticker":{"id":"598342"}},"id":"598341","type":"LinearAxis"},{"attributes":{},"id":"598413","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"598345"},{"id":"598346"},{"id":"598347"},{"id":"598348"},{"id":"598349"},{"id":"598350"},{"id":"598359"},{"id":"598360"},{"id":"598361"}]},"id":"598352","type":"Toolbar"},{"attributes":{},"id":"598338","type":"BasicTicker"},{"attributes":{},"id":"598418","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598395"}},"size":{"value":20}},"id":"598396","type":"Circle"},{"attributes":{},"id":"598370","type":"MultiLine"},{"attributes":{"formatter":{"id":"598410"},"major_label_policy":{"id":"598408"},"ticker":{"id":"598338"}},"id":"598337","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598405","type":"LabelSet"},{"attributes":{"data_source":{"id":"598367"},"glyph":{"id":"598396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598369"}},"id":"598368","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"598371"},"glyph":{"id":"598370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598373"}},"id":"598372","type":"GlyphRenderer"},{"attributes":{},"id":"598427","type":"Selection"},{"attributes":{},"id":"598342","type":"BasicTicker"},{"attributes":{"source":{"id":"598367"}},"id":"598369","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["kfirfer/percona-xtradb-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pxc.default (container 2) - healthcheck","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kiwigrid-enmasse

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1731, CVE-2019-20330, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2021-20195, CVE-2019-20445, CVE-2019-20444, CVE-2019-14837, CVE-2021-27219, CVE-2020-1718, CVE-2020-1714, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2019-10199, CVE-2020-8616, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14389, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2019-10201, CVE-2020-14363, CVE-2021-3637, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-14366, CVE-2020-11612, CVE-2020-10758, CVE-2019-16869, CVE-2019-14832, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-20202, CVE-2019-10170, CVE-2019-10169, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-27838, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1758, CVE-2018-14598, CVE-2018-12404, CVE-2020-10029, CVE-2020-1744, CVE-2021-21290, CVE-2020-1698, CVE-2020-8177, CVE-2020-1728, CVE-2020-1727, CVE-2020-1725, CVE-2020-1697, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2019-1559, CVE-2018-0734, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c606fd76-8406-4255-a5b7-396e1a5518f4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"605811","type":"HoverTool"},{"attributes":{},"id":"605800","type":"SaveTool"},{"attributes":{"data_source":{"id":"605823"},"glyph":{"id":"605822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"605825"}},"id":"605824","type":"GlyphRenderer"},{"attributes":{"text":"kiwigrid-enmasse"},"id":"605779","type":"Title"},{"attributes":{},"id":"605783","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0006511826268515389,0.4213619152653167],"CKV_K8S_11":[0.02911039140490648,0.3960150350551854],"CKV_K8S_12":[0.08591334757948578,0.4126106444774018],"CKV_K8S_13":[0.02084231616461666,0.4266074635511701],"CKV_K8S_15":[-0.02269271855625229,0.39242608161538567],"CKV_K8S_20":[0.10753204886066821,0.3835544479520647],"CKV_K8S_22":[0.07837802736300632,0.39054279570277434],"CKV_K8S_23":[0.058574494540859674,0.4029229855261291],"CKV_K8S_28":[0.10229052495414573,0.4042446808241631],"CKV_K8S_29":[0.047809841290109886,0.43408702069629485],"CKV_K8S_30":[0.06597163199158758,0.37428772451832737],"CKV_K8S_31":[-0.01482888084321232,0.4089639131889298],"CKV_K8S_37":[0.09137749048110219,0.3733787450804771],"CKV_K8S_38":[0.008051747713249447,0.40312677745650116],"CKV_K8S_40":[-0.00730063540398661,0.38285319113799215],"CKV_K8S_43":[0.013601439941803775,0.37785857449906074],"CKV_K8S_8":[0.07156582396278517,0.42319413032805875],"CKV_K8S_9":[0.042230878765167186,0.3764579739790333],"CVE-2015-2716":[-0.03600983141930365,0.03622804203514528],"CVE-2016-3616":[0.07109805747502132,-0.18404794398742813],"CVE-2016-4658":[-0.04500613542666786,-0.01971648238774705],"CVE-2016-5131":[-0.03392702860571595,0.014333127058589187],"CVE-2017-15412":[-0.048895638771543855,0.026084447595477733],"CVE-2017-18640":[-0.004035188282049137,-0.1838277181752956],"CVE-2018-0495":[-0.06494560014481966,-0.018145852506372108],"CVE-2018-0734":[-0.012399159088148856,0.18861814036184707],"CVE-2018-1000876":[-0.01928934024564909,0.06113064784974563],"CVE-2018-10360":[-0.04449024209863601,-0.001922147726385222],"CVE-2018-11212":[0.04348530104673946,-0.10968028488588366],"CVE-2018-11213":[0.01690593655213689,-0.1749119067462366],"CVE-2018-11214":[-0.08582908276381465,-0.16196261651703928],"CVE-2018-1122":[0.10966514264888336,-0.012310403726305232],"CVE-2018-12404":[-0.056772602305353394,0.009023528367796928],"CVE-2018-14404":[0.047906850082974684,0.03756669102079366],"CVE-2018-14598":[0.1419155969958623,-0.05991956711972081],"CVE-2018-14599":[-0.11148531838430635,0.006274924655856146],"CVE-2018-14600":[0.0775181638746766,-0.14759088626604436],"CVE-2018-14618":[0.09411805025571265,-0.1432131769992792],"CVE-2018-14647":[0.059475651053193704,0.018584135296084627],"CVE-2018-15857":[-0.06520582700935948,-0.15976759451417072],"CVE-2018-20843":[0.04714161693320279,0.06207981888626606],"CVE-2018-20852":[-0.033373457555712444,-0.04382568462071417],"CVE-2018-5741":[0.08129712775960597,0.043074025544963895],"CVE-2019-10169":[-0.04988305019447222,-0.15827092035501755],"CVE-2019-10170":[-0.018282502398927276,-0.18365523486915517],"CVE-2019-10199":[-0.123887025567601,-0.07889352533375145],"CVE-2019-10201":[-0.05919797318362786,-0.12983147653855845],"CVE-2019-11068":[0.03401852557919858,-0.1744209332606442],"CVE-2019-11719":[-0.010707537789814946,0.07172740554574153],"CVE-2019-11729":[-0.046504724443193375,0.05822268870419573],"CVE-2019-11745":[0.08319538385123115,0.028581917185210144],"CVE-2019-11756":[0.10325244988504946,-0.02821800880081046],"CVE-2019-12450":[-0.07437839305501828,-0.006618984701191147],"CVE-2019-12749":[0.09599627733689312,0.04067341800432241],"CVE-2019-13734":[0.08168404552440393,0.015919276427454544],"CVE-2019-14822":[-0.05298840318962421,0.043471933365068986],"CVE-2019-14832":[0.06558829679757866,-0.16845365478628868],"CVE-2019-14837":[-0.04216639989165007,0.07257283720543488],"CVE-2019-14866":[0.02721079535164603,-0.06190207889315657],"CVE-2019-1559":[0.04628529705877771,0.1868693466585846],"CVE-2019-15903":[0.024201663160160636,0.009251413496232092],"CVE-2019-16056":[-0.05232281288788139,-0.03503974204097469],"CVE-2019-16869":[0.11426303639337644,-0.14271183596774384],"CVE-2019-16935":[0.03348005834905954,0.029798655915745268],"CVE-2019-16942":[-0.01634312477823073,-0.16307366447655453],"CVE-2019-16943":[0.04944184669905214,-0.16487340946523635],"CVE-2019-17006":[0.06721051712064033,-0.03849580106416989],"CVE-2019-17007":[0.03986087762718134,-0.036616529021026044],"CVE-2019-17023":[-0.03255989261861197,0.053711327128635154],"CVE-2019-17498":[0.007455583549997115,0.07474348960924274],"CVE-2019-17531":[0.14275320438692593,-0.04789386970952126],"CVE-2019-18197":[-0.05442195659806468,-0.17669444305686724],"CVE-2019-19956":[0.10900906803971971,0.0054455532632370265],"CVE-2019-20330":[-0.03062277797924905,-0.1841319270534107],"CVE-2019-20388":[0.005057378668589927,0.018763948657385475],"CVE-2019-20444":[-0.04259205947904844,-0.12753286108812315],"CVE-2019-20445":[0.07938916938892224,-0.1671997643560748],"CVE-2019-20907":[0.0651017097876912,0.03518208721177551],"CVE-2019-2745":[-0.13584300867691648,-0.052796501027971295],"CVE-2019-2762":[0.1082037030205337,-0.15563341104524517],"CVE-2019-2769":[-0.039428055276680446,0.0855378278334496],"CVE-2019-2821":[0.08731474814442541,-0.12685244510829205],"CVE-2019-2949":[0.04037490808380081,-0.1488932108248075],"CVE-2019-2989":[0.05255004941015413,-0.1286786124030656],"CVE-2019-3862":[0.006285690854796987,-0.14440307482910614],"CVE-2019-5010":[-0.02583929523203679,-0.011484483510693613],"CVE-2019-5094":[0.06164650257846236,-0.020518340353105534],"CVE-2019-5188":[-0.0720574016983661,0.007343890397141646],"CVE-2019-5436":[0.08926006533935042,-0.02960162895824291],"CVE-2019-5482":[-0.016064403742278716,-0.03084247075579979],"CVE-2019-6477":[0.096599407084574,-0.0022210056350398318],"CVE-2019-9740":[-0.06534711634488881,0.02655569641056176],"CVE-2019-9924":[-0.01497125796645724,0.019365213135393144],"CVE-2019-9947":[0.08072019305146949,-0.014268238000505813],"CVE-2019-9948":[-0.004676430108222971,0.047154773196685214],"CVE-2020-10029":[0.08281990785057784,-0.04424140546719861],"CVE-2020-10672":[0.13661194125806214,-0.11144036430759978],"CVE-2020-10673":[-0.13077790812588638,-0.09009195490808089],"CVE-2020-10758":[-0.0020898733098944733,-0.12033522994021222],"CVE-2020-10770":[0.0009191887112702157,-0.1667771769133093],"CVE-2020-10968":[0.0249335442399897,-0.19652200269698705],"CVE-2020-10969":[-0.09250348688612904,-0.05532788064862706],"CVE-2020-11111":[-0.13370021377038802,-0.016642440874820964],"CVE-2020-11112":[0.07039684451400544,-0.12011192940369839],"CVE-2020-11113":[0.010984458364600866,-0.19196396431285415],"CVE-2020-11612":[-0.06333171935367433,-0.11409641333550298],"CVE-2020-11619":[0.033618932237462124,0.08419370301992304],"CVE-2020-11620":[-0.03220261140417068,-0.1638122277607236],"CVE-2020-12049":[0.11054460466059773,0.01887652108085668],"CVE-2020-12243":[0.08467973665399657,0.002658711999561482],"CVE-2020-12403":[0.09961158792669317,0.02741202578759304],"CVE-2020-13956":[0.030086440015674384,-0.13540065716924835],"CVE-2020-14060":[-0.07613948662618066,0.0626123332619627],"CVE-2020-14061":[-0.11764920567729636,-0.004149229449216697],"CVE-2020-14062":[-0.10768883873436584,-0.10210112559970776],"CVE-2020-14195":[0.05396808450931553,-0.1852047254783904],"CVE-2020-14363":[-0.10372648856983563,0.03321906651662097],"CVE-2020-14366":[0.1258182735509948,-0.07694274445688831],"CVE-2020-14389":[-0.07037683806329612,-0.1758595374993376],"CVE-2020-14562":[0.018664574928064635,-0.11753843500421822],"CVE-2020-14583":[0.13829219237961382,-0.007974044155470972],"CVE-2020-14593":[-0.013183539207228135,0.08721860821143766],"CVE-2020-14621":[0.11406583676123525,-0.10530771311702752],"CVE-2020-14803":[-0.06483001914143835,0.07179658032301886],"CVE-2020-15999":[-0.09980326852087178,-0.028816500907933813],"CVE-2020-1697":[0.12925022483840568,0.02217844570869235],"CVE-2020-1698":[-0.13526314681281024,-0.036875235887736064],"CVE-2020-1714":[0.022088152808875713,-0.15731773080634676],"CVE-2020-1718":[-0.11614174397247198,-0.016722859264705507],"CVE-2020-1725":[0.06737261228314413,0.07473323324864253],"CVE-2020-1727":[0.10928727146824319,0.04972460599294305],"CVE-2020-1728":[0.06927777579764408,-0.09652707494978867],"CVE-2020-1731":[-0.02257709511707997,-0.12541623269654645],"CVE-2020-1744":[-0.04363137184738148,-0.18674641194632463],"CVE-2020-1758":[0.14094446331702334,-0.036649526639481095],"CVE-2020-1971":[0.04045377375249271,-0.015734816171314597],"CVE-2020-24616":[-0.034174619144805296,-0.10352516842707761],"CVE-2020-24750":[-0.0986985307781841,-0.0876053499638212],"CVE-2020-25648":[0.043898389570280624,0.00452756610064003],"CVE-2020-25649":[-0.08591339040404188,-0.14407460591283122],"CVE-2020-25692":[0.028797880108169027,0.0504546636182166],"CVE-2020-2601":[-0.01353743584827296,-0.14435561271650274],"CVE-2020-2604":[0.11211291870149576,-0.12870796053887498],"CVE-2020-2781":[0.08520276823863628,0.06659136946381332],"CVE-2020-27838":[-0.12028861533322686,-0.03324291518886221],"CVE-2020-2803":[0.14089162272624123,-0.024495505536752605],"CVE-2020-2805":[0.12668000087296483,-0.12495491780903492],"CVE-2020-2816":[-0.1025286396249733,-0.14944520402791292],"CVE-2020-2830":[0.08802975849503465,-0.10346217398830593],"CVE-2020-29573":[0.008124699856787234,0.05830467974873774],"CVE-2020-35490":[0.09436710555544559,-0.16382555296111853],"CVE-2020-35491":[0.10763944593568414,-0.06669535458466132],"CVE-2020-35728":[-0.08626300214320028,-0.1305408224399379],"CVE-2020-36179":[-0.1366607576387048,-0.06921130456389166],"CVE-2020-36180":[-0.008135421683768901,-0.1990676139931345],"CVE-2020-36181":[-0.09391930539693662,-0.11072314269011753],"CVE-2020-36182":[0.11375570988180843,-0.08721370293752388],"CVE-2020-36183":[-0.11093859518942338,-0.13434879520004941],"CVE-2020-36184":[-0.07883170727579207,-0.10682269168369726],"CVE-2020-36185":[0.144436025855734,-0.08984209542185945],"CVE-2020-36186":[-0.08047199926395211,-0.06784333702425022],"CVE-2020-36187":[-0.10774076636863046,-0.04595720039812281],"CVE-2020-36188":[-0.10268738711375335,-0.12389636468063725],"CVE-2020-36189":[0.061078862575390254,-0.14654318494415805],"CVE-2020-7595":[-0.07994551464631165,0.0198632312515345],"CVE-2020-8177":[-0.06786705499032032,0.04922034086036597],"CVE-2020-8616":[-0.017583739878058547,0.036311176752232034],"CVE-2020-8617":[0.04554143055760508,0.0745640140470683],"CVE-2020-8622":[0.07495724230151343,0.055606885423273876],"CVE-2020-8623":[-0.07518209631385528,0.03708601177447989],"CVE-2020-8625":[0.05862826902522058,0.052666116560402286],"CVE-2020-8840":[-0.07140000711587731,-0.14699830718175882],"CVE-2020-9546":[-0.03916630094201764,-0.14658329798142913],"CVE-2020-9547":[0.10327500546716804,-0.11582254668149154],"CVE-2020-9548":[0.09389189154360789,-0.08461510166643844],"CVE-2021-20190":[-0.07722921344029872,-0.0855618801010767],"CVE-2021-20195":[0.040218937148692964,-0.1893344532297839],"CVE-2021-20202":[-0.10629767950253327,-0.07199292558731497],"CVE-2021-21290":[0.14640373227102516,-0.0745159760097086],"CVE-2021-21295":[-0.05619611463786171,-0.09158139397894949],"CVE-2021-21409":[0.013668021710249431,0.08911243330376757],"CVE-2021-2163":[-0.11159475962676321,0.019086105031147476],"CVE-2021-23840":[0.013975810353230502,-0.012792598516273066],"CVE-2021-23841":[0.06542912468170337,-2.11282483978007e-05],"CVE-2021-2388":[-0.12067892255499002,-0.1164732432356582],"CVE-2021-25214":[0.024491095471331745,0.06706758520672061],"CVE-2021-25215":[0.055391790350175586,-0.053276475315288355],"CVE-2021-27219":[-0.00835817795281078,-0.0005407122832399035],"CVE-2021-29425":[0.1289880813728807,-0.09796177328060864],"CVE-2021-31535":[-0.12005270154212547,-0.05889076584179683],"CVE-2021-3637":[-0.12142417165027314,-0.10010772836968652],"CVE-2021-3712":[0.12505098258118338,-0.058057476194025216],"Deployment.default":[0.033246766708306605,0.2807353765361339],"deps":[-1.0,0.6173944997473837],"enmasse":[-0.9312434972240211,0.5757643625502855],"kiwigrid/enmasse":[0.043583718613688864,0.4174685908600862],"quay.io/enmasse/address-space-controller:0.30.1":[0.0035744835953499636,-0.053667537517871206],"quay.io/enmasse/api-server:0.30.1":[0.007342905544991417,-0.05111284658518794],"quay.io/enmasse/controller-manager:0.30.1":[0.018995235429993377,0.03568751781132074]}},"id":"605826","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"605819"}},"id":"605821","type":"CDSView"},{"attributes":{"formatter":{"id":"605862"},"major_label_policy":{"id":"605860"},"ticker":{"id":"605790"}},"id":"605789","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null,null,5.9,5.1,null],"description":["kiwigrid/enmasse",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-enmasse-address-space-controller.default (container 0) - address-space-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kong-z-graylog

CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2017-18640, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_14, CKV_K8S_16, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8d630ec1-70ee-47e8-a40a-689ae044c50f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"612340","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"612327"}},"size":{"value":20}},"id":"612328","type":"Circle"},{"attributes":{"source":{"id":"612303"}},"id":"612305","type":"CDSView"},{"attributes":{"axis":{"id":"612269"},"ticker":null},"id":"612272","type":"Grid"},{"attributes":{"edge_renderer":{"id":"612304"},"inspection_policy":{"id":"612350"},"layout_provider":{"id":"612306"},"node_renderer":{"id":"612300"},"selection_policy":{"id":"612355"}},"id":"612297","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"612291","type":"HoverTool"},{"attributes":{"text":"kong-z-graylog"},"id":"612259","type":"Title"},{"attributes":{},"id":"612359","type":"Selection"},{"attributes":{},"id":"612350","type":"NodesOnly"},{"attributes":{},"id":"612267","type":"LinearScale"},{"attributes":{},"id":"612361","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"612327","type":"CategoricalColorMapper"},{"attributes":{},"id":"612360","type":"UnionRenderers"},{"attributes":{},"id":"612278","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10176002026782528,0.2826669246095174],"CKV_K8S_11":[0.022785581451431274,0.32153950154582983],"CKV_K8S_12":[0.046077325402634296,0.355350151606737],"CKV_K8S_13":[0.0625109398183167,0.29816353146297936],"CKV_K8S_14":[0.09111770225186391,0.3078712458232958],"CKV_K8S_15":[0.1359192936064332,0.29999269215985763],"CKV_K8S_16":[0.129590702462049,0.32156000475162577],"CKV_K8S_20":[0.09672738632288785,0.355341388677245],"CKV_K8S_22":[0.0717439124734587,0.32484859035213137],"CKV_K8S_23":[0.03709293271561726,0.3007669574421205],"CKV_K8S_28":[0.03197985861744092,0.34003814102474256],"CKV_K8S_30":[0.0753473323134987,0.3597123087569577],"CKV_K8S_31":[0.11652050582753104,0.34105622551651227],"CKV_K8S_35":[0.07591153083720778,0.2795710226123565],"CKV_K8S_37":[0.11134743763663883,0.31416984281367005],"CKV_K8S_38":[0.04724088257783773,0.32193231246516896],"CKV_K8S_40":[0.12215023290359102,0.2858873204405941],"CKV_K8S_43":[0.06130690494194598,0.34395204447956196],"CKV_K8S_8":[0.16661427532345582,0.34739906830215406],"CVE-2016-10228":[0.18992162099439922,-0.1802127857297044],"CVE-2016-2781":[0.1980526145226346,-0.278842358640881],"CVE-2017-18640":[-0.2224287450031326,-0.022733102119916897],"CVE-2018-12886":[0.05125559388167757,-0.20462241363606243],"CVE-2018-20843":[-0.2858090027176575,0.010822855213955153],"CVE-2018-7169":[0.2410857343125875,-0.09730319418149691],"CVE-2019-11719":[-0.27215821728695144,-0.024602101512752602],"CVE-2019-11756":[-0.20661067616246026,0.1424827858647026],"CVE-2019-12290":[0.24601805451610761,-0.27096132196933137],"CVE-2019-12450":[-0.3435269053021838,0.07106818912421452],"CVE-2019-12749":[-0.34629293653794146,-0.05813001851922479],"CVE-2019-13115":[0.22166741389931496,-0.28047780867116406],"CVE-2019-13627":[0.15622153032047056,-0.28757549001799676],"CVE-2019-14822":[-0.31342146137160004,-0.009479209320046134],"CVE-2019-14855":[0.09783243598827142,-0.15907722397299523],"CVE-2019-14866":[-0.2621446140928967,-0.05377194470524495],"CVE-2019-15165":[0.22886128021231705,-0.16987635507975124],"CVE-2019-1551":[0.13318738736300773,-0.2844768530138868],"CVE-2019-15847":[0.24817290008381324,-0.20936280072057403],"CVE-2019-15903":[-0.3803515739256857,0.06567544217858155],"CVE-2019-16869":[-0.196462883828476,0.1147310099813759],"CVE-2019-16935":[-0.37636286654821816,0.08910006564628975],"CVE-2019-17006":[-0.30902981279278785,0.15839168492683997],"CVE-2019-17023":[-0.23608036023774634,0.09510792233956279],"CVE-2019-17498":[-0.05542478031048611,-0.07857594958736298],"CVE-2019-17543":[0.2295066806927164,-0.021156041957168494],"CVE-2019-19956":[-0.27853284202836254,0.09590975659797096],"CVE-2019-20388":[-0.3319740880094997,0.11536956247846879],"CVE-2019-20444":[-0.30464421779414624,0.1253046684740876],"CVE-2019-20445":[-0.32174582938523016,-0.07328394342815808],"CVE-2019-20907":[-0.3799614223274709,0.016599993560006094],"CVE-2019-25013":[0.2706487256929512,-0.2442034141163118],"CVE-2019-3843":[0.2797583736825966,-0.14388266473630731],"CVE-2019-3844":[0.310687857344827,-0.13264615087300805],"CVE-2019-5094":[-0.3159028805290147,0.0876300443421658],"CVE-2019-5188":[-0.18750727330807748,0.0794188547355125],"CVE-2019-5482":[-0.3419788069908326,0.01559898435212672],"CVE-2020-10029":[-0.034500664374415076,-0.04344809367004044],"CVE-2020-11080":[0.21850245112073688,-0.207244407287909],"CVE-2020-11612":[-0.36528134769895876,-0.03514942858762795],"CVE-2020-12243":[-0.3320538359129158,0.1462427848616706],"CVE-2020-12403":[-0.2927300693607013,0.05499721003276661],"CVE-2020-13956":[-0.33023037155292184,-0.03701861908297612],"CVE-2020-14155":[0.13220179551172673,-0.18974723345983138],"CVE-2020-1751":[0.25772428374352113,-0.07370461216461119],"CVE-2020-1752":[0.18022514776590562,-0.015617419049509649],"CVE-2020-1971":[-0.058898868756878275,-0.06228038651215283],"CVE-2020-24659":[0.10833990272320468,-0.28013119905654543],"CVE-2020-25648":[-0.2659936077003448,-0.08455360600929239],"CVE-2020-25692":[-0.05158515349112417,-0.04839818437059183],"CVE-2020-25709":[0.11668932988148034,-0.2519074299775192],"CVE-2020-25710":[0.14672192623573094,-0.2558322289213698],"CVE-2020-27350":[0.24783689865992242,-0.24731624755291348],"CVE-2020-27618":[0.05604374929464737,-0.14535821633173107],"CVE-2020-28196":[0.10373942383415623,-0.055208492419354514],"CVE-2020-28491":[-0.23057232416850793,0.15942274218333408],"CVE-2020-29361":[0.08008179492473001,-0.09127488790838192],"CVE-2020-29362":[0.18011426037308878,-0.2923494351067567],"CVE-2020-29363":[0.2729846825947262,-0.21420707481377724],"CVE-2020-29573":[-0.3485586845745543,-0.010378803000689255],"CVE-2020-35490":[-0.29451867894597367,-0.08131083350597805],"CVE-2020-35491":[-0.385909438118538,0.04084246910204152],"CVE-2020-36221":[0.29307025842615364,-0.2265246275120742],"CVE-2020-36222":[0.1869444660777815,-0.22039875559607872],"CVE-2020-36223":[0.1199620421999918,-0.22331560248264837],"CVE-2020-36224":[0.04749158592134124,-0.17613118713044523],"CVE-2020-36225":[0.2807874279627512,-0.19102556142485475],"CVE-2020-36226":[0.2946300614243253,-0.16914433966794878],"CVE-2020-36227":[0.28616523293539403,-0.09697459371539142],"CVE-2020-36228":[0.22582243037065394,-0.23944926063745237],"CVE-2020-36229":[0.15328520406442608,-0.01984683321177135],"CVE-2020-36230":[0.07744073725023749,-0.24279098516756384],"CVE-2020-6096":[0.2061082937208651,-0.11607500825680571],"CVE-2020-7595":[-0.3003415118025662,-0.04882764062779714],"CVE-2020-8169":[0.13045337556524272,-0.03701762399415745],"CVE-2020-8177":[-0.03257167608366681,-0.024471097922458437],"CVE-2020-8231":[0.3118332974130678,-0.10868471301981171],"CVE-2020-8285":[0.21006876144646094,-0.07461279639231343],"CVE-2020-8286":[0.2602102968999102,-0.16961152213042607],"CVE-2020-8622":[-0.35657338271000394,0.1275754528238074],"CVE-2020-8623":[-0.2846870532332783,0.16841514151350223],"CVE-2020-8625":[-0.37639265926372156,-0.007489132369144857],"CVE-2021-20231":[0.08647426246576831,-0.2646201673717351],"CVE-2021-20232":[0.15985924860573336,-0.06618245628397702],"CVE-2021-20305":[0.12133082801923288,-0.08510057053257528],"CVE-2021-21290":[-0.2575108777287897,0.16664153731616288],"CVE-2021-21295":[-0.23125507921891975,-0.06095120564803084],"CVE-2021-21409":[-0.2778129015001734,0.13755340785321904],"CVE-2021-22876":[0.2840460376834061,-0.06478719327392353],"CVE-2021-22946":[0.08404872369435218,-0.12428756120465519],"CVE-2021-22947":[0.2550879680052503,-0.02640371476120032],"CVE-2021-23840":[-0.046606424174574355,-0.03437960971725218],"CVE-2021-23841":[-0.04276135266762741,-0.06361439653488224],"CVE-2021-24031":[0.3084056801794965,-0.19390723942261384],"CVE-2021-25214":[-0.3564160512318796,0.10037001291159177],"CVE-2021-25215":[-0.358054622021111,0.04367831069462658],"CVE-2021-27212":[0.20194177759547685,-0.2508010060593704],"CVE-2021-27219":[-0.3245103452098732,0.04106623964246427],"CVE-2021-3326":[0.30541625701740305,-0.078665276691478],"CVE-2021-33560":[0.2739600534164221,-0.04266856009975243],"CVE-2021-33574":[0.0805575233172109,-0.18679567845997716],"CVE-2021-33910":[0.05474022065268934,-0.23186341995313922],"CVE-2021-3449":[0.19056132272205378,-0.047275575892937315],"CVE-2021-3520":[0.1552980707033408,-0.22310263110577608],"CVE-2021-3580":[0.24229575540512077,-0.13466959647905824],"CVE-2021-35942":[0.08876362105445626,-0.21634537286346356],"CVE-2021-36222":[0.23302553484819677,-0.0512752816082232],"CVE-2021-3711":[0.2070762171916944,-0.011013548621450198],"CVE-2021-3712":[0.17366459344986807,-0.2590708679229711],"CVE-2021-37750":[0.3149355554004668,-0.15703431612726096],"CVE-2021-40528":[0.2724604205629364,-0.11779157256079872],"Deployment.default":[0.02481304236091374,0.2708508593132292],"PRISMA-2021-0081":[-0.24596108613595938,0.13167236997920365],"StatefulSet.default":[0.09820887660266238,0.24281536977768672],"deps":[-0.7090598600928705,1.0],"docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13":[-0.23420026673835015,0.037446919948962994],"docker.io/bitnami/mongodb:4.4.1-debian-10-r39":[0.15649274009474123,-0.13438492363875892],"graylog":[-0.664481855171004,0.9349239772747235],"kong-z/graylog":[0.09281583548063053,0.3375271095054023]}},"id":"612306","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"612357","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"612299"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"612337","type":"LabelSet"},{"attributes":{"data_source":{"id":"612299"},"glyph":{"id":"612328"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"612301"}},"id":"612300","type":"GlyphRenderer"},{"attributes":{},"id":"612282","type":"HelpTool"},{"attributes":{"callback":null},"id":"612292","type":"TapTool"},{"attributes":{},"id":"612342","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_14","CKV_K8S_16","CKV_K8S_35","graylog","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_14","CKV_K8S_16","CKV_K8S_35","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2020-8625","CVE-2020-35491","CVE-2020-35490","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-11612","CVE-2019-16869","CVE-2017-18640","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-10029","CVE-2021-21290","CVE-2020-8177","CVE-2020-13956","CVE-2019-17023","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3449","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-14155","CVE-2019-15165","CVE-2018-7169"],"start":["kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","kong-z/graylog","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_30","CKV_K8S_14","CKV_K8S_16","Deployment.default","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.13","CVE-2020-1971","CVE-2021-23840","CVE-2020-25692","CVE-2019-17498","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39","docker.io/bitnami/mongodb:4.4.1-debian-10-r39"]},"selected":{"id":"612361"},"selection_policy":{"id":"612360"}},"id":"612303","type":"ColumnDataSource"},{"attributes":{},"id":"612265","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,9.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,8.1,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.5,7.1,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,null],"description":["kong-z/graylog",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

kvalitetsit-longhorn

Bokeh Plot Bokeh.set_log_level("info"); {"cf445605-6972-49c5-b482-3c18fd4870ec":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"625626"},"major_label_policy":{"id":"625624"},"ticker":{"id":"625554"}},"id":"625553","type":"LinearAxis"},{"attributes":{},"id":"625565","type":"ResetTool"},{"attributes":{"below":[{"id":"625553"}],"center":[{"id":"625556"},{"id":"625560"}],"height":768,"left":[{"id":"625557"}],"renderers":[{"id":"625581"},{"id":"625621"}],"title":{"id":"625543"},"toolbar":{"id":"625568"},"width":1024,"x_range":{"id":"625545"},"x_scale":{"id":"625549"},"y_range":{"id":"625547"},"y_scale":{"id":"625551"}},"id":"625542","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"625553"},"ticker":null},"id":"625556","type":"Grid"},{"attributes":{},"id":"625639","type":"NodesOnly"},{"attributes":{},"id":"625586","type":"MultiLine"},{"attributes":{},"id":"625561","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_6","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","CKV_K8S_42","ClusterRole.default","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","longhornio/longhorn-ui:v1.1.1","DaemonSet.default","longhornio/longhorn-manager:v1.1.1","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","RoleBinding.default","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-25216","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3778","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-25215","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2017-8779","CVE-2021-3712","CVE-2021-3796","CVE-2021-25214","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2021-22926","CVE-2021-3541","CVE-2021-22922","CVE-2021-20205","CVE-2021-22923"],"start":["kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","kvalitetsit/longhorn","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","DaemonSet.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_42","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","longhornio/longhorn-manager:v1.1.1","CVE-2021-3711","CVE-2021-3518","CVE-2021-3517","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2021-22925","CVE-2021-33560","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1","longhornio/longhorn-ui:v1.1.1"]},"selected":{"id":"625645"},"selection_policy":{"id":"625644"}},"id":"625587","type":"ColumnDataSource"},{"attributes":{},"id":"625645","type":"Selection"},{"attributes":{"source":{"id":"625583"}},"id":"625585","type":"CDSView"},{"attributes":{},"id":"625627","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"625611"}},"size":{"value":20}},"id":"625612","type":"Circle"},{"attributes":{"formatter":{"id":"625629"},"major_label_policy":{"id":"625627"},"ticker":{"id":"625558"}},"id":"625557","type":"LinearAxis"},{"attributes":{"text":"kvalitetsit-longhorn"},"id":"625543","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"625567","type":"BoxAnnotation"},{"attributes":{},"id":"625644","type":"UnionRenderers"},{"attributes":{},"id":"625562","type":"WheelZoomTool"},{"attributes":{},"id":"625551","type":"LinearScale"},{"attributes":{"callback":null},"id":"625576","type":"TapTool"},{"attributes":{"overlay":{"id":"625641"}},"id":"625577","type":"BoxSelectTool"},{"attributes":{},"id":"625624","type":"AllLabels"},{"attributes":{},"id":"625626","type":"BasicTickFormatter"},{"attributes":{},"id":"625554","type":"BasicTicker"},{"attributes":{},"id":"625558","type":"BasicTicker"},{"attributes":{},"id":"625643","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.5024004041887847,-0.2428101510653354],"CKV_K8S_10":[-0.2538355615696228,-0.12254152385854038],"CKV_K8S_11":[-0.2770328273641165,-0.1211446401324558],"CKV_K8S_12":[-0.26535439929601945,-0.15459239663169522],"CKV_K8S_13":[-0.2439466259552941,-0.17432606771117015],"CKV_K8S_15":[-0.3242298458730893,-0.08128993658185088],"CKV_K8S_16":[-0.33897715722011534,-0.14463902446106136],"CKV_K8S_2":[-0.47126942507241004,-0.23727980929747705],"CKV_K8S_20":[-0.24285162263004154,-0.14833829587472078],"CKV_K8S_22":[-0.2809675084058523,-0.09504482761765898],"CKV_K8S_23":[-0.30577268345668984,-0.11328451697588492],"CKV_K8S_24":[-0.5011930644332991,-0.21377811747441383],"CKV_K8S_28":[-0.26046756899480783,-0.18891432914427495],"CKV_K8S_29":[-0.29489369343412,-0.07570774645443284],"CKV_K8S_30":[-0.38476080931356715,-0.06321038275512036],"CKV_K8S_31":[-0.31479421276836494,-0.1331458476187747],"CKV_K8S_32":[-0.4431479411956981,-0.300038716320099],"CKV_K8S_37":[-0.2843057984216733,-0.1908541956420586],"CKV_K8S_38":[-0.3060544623515962,-0.1665495141077265],"CKV_K8S_40":[-0.2817355908388447,-0.17095313144211988],"CKV_K8S_42":[-0.5223271103022152,-0.0859528941137129],"CKV_K8S_43":[-0.3175133604806416,-0.09820734821728606],"CKV_K8S_49":[-0.5549664231734416,-0.19190185572495216],"CKV_K8S_5":[-0.4701935465263641,-0.2700190833892057],"CKV_K8S_6":[-0.4401060523893928,-0.27282925877499353],"CKV_K8S_8":[-0.3111347934502423,-0.052995757397044436],"CKV_K8S_9":[-0.3927208521001224,-0.0932768730752547],"CVE-2016-10739":[0.26465428072579883,-0.09323757777184687],"CVE-2016-2781":[0.12554856689103835,-0.03372736054904885],"CVE-2017-8779":[0.32374804402248114,-0.04647490295887934],"CVE-2018-16868":[0.3044599126859584,0.11996490250457222],"CVE-2018-16869":[0.2872244638546694,0.05300643975343776],"CVE-2018-20217":[0.3444757439047758,0.1112170383647779],"CVE-2018-5710":[0.33686221960738366,0.041865190248006195],"CVE-2018-7169":[0.38824770912474066,0.054843957646026925],"CVE-2019-12098":[0.3601143140500307,0.01515382526438335],"CVE-2019-13050":[0.31495737979337823,0.16449433273696595],"CVE-2019-18276":[0.26230976714439996,0.10021892853871908],"CVE-2019-20388":[0.29908196682335725,-0.07290887570585977],"CVE-2019-20838":[0.20640145215416927,0.10360598765436044],"CVE-2019-25013":[0.189853250717864,-0.08754060350951785],"CVE-2019-9511":[0.232093791286561,-0.061735804057411095],"CVE-2019-9513":[0.34315394145921246,0.14188138268479597],"CVE-2020-13529":[0.3382003430970679,-0.0140098165130549],"CVE-2020-13844":[0.2704357496779131,0.1815381723635157],"CVE-2020-21913":[0.15363279044485653,0.005400515542740718],"CVE-2020-24977":[0.33326716042670296,-0.09663001749220872],"CVE-2020-27618":[0.22532521590119822,-0.1078621112347525],"CVE-2020-6096":[0.38390913762347284,-0.01630030928131225],"CVE-2020-9794":[0.3544744511953149,-0.07260403218480724],"CVE-2020-9849":[0.19270558240655533,-0.12735167263669217],"CVE-2020-9991":[0.13751219019963926,-0.07035124727456031],"CVE-2021-20205":[-0.1180581303766537,0.27900944588502313],"CVE-2021-20305":[0.18402595594304497,-0.042187509320908756],"CVE-2021-22901":[-0.07835095152854905,0.26406864961137844],"CVE-2021-22922":[-0.1073542752362048,0.23688139219615675],"CVE-2021-22923":[-0.14350086409728777,0.24208110663481497],"CVE-2021-22925":[0.07555270505445924,0.0629913652722695],"CVE-2021-22926":[-0.13589091769302344,0.20079533741329156],"CVE-2021-22945":[-0.04289164673105765,0.31043768493868734],"CVE-2021-22946":[0.08916474802173675,0.08662951370977592],"CVE-2021-22947":[0.11954141084188698,0.1594885781359726],"CVE-2021-23336":[0.3769886516650446,0.10190112718148407],"CVE-2021-25214":[0.3924164979890172,0.01985284724942012],"CVE-2021-25215":[0.15634285094865583,-0.10259735487498732],"CVE-2021-25216":[0.23101062104661774,0.17969750864043763],"CVE-2021-28359":[0.24086286060934436,-0.1354878797190183],"CVE-2021-30535":[0.2074463796451061,0.15037581288185414],"CVE-2021-3326":[0.30537809852246367,-0.1128288849658643],"CVE-2021-33560":[0.08602342180395592,0.1369184413077193],"CVE-2021-33910":[0.31947766579139397,0.08161043310450379],"CVE-2021-3426":[0.3616967904656607,0.07175713549890506],"CVE-2021-3516":[0.2843550295940358,0.15040473464221707],"CVE-2021-3517":[0.10002512708093933,0.10864364321169936],"CVE-2021-3518":[0.11319360458508852,0.13033085278544643],"CVE-2021-3520":[0.270585585861147,-0.03646789022734845],"CVE-2021-3537":[0.053796616691537257,0.06706952361731416],"CVE-2021-3541":[-0.08250406435823501,0.3020815746075327],"CVE-2021-3580":[0.27700080726114235,-0.12889491966625044],"CVE-2021-36159":[-0.004421315809700509,0.29623905031242476],"CVE-2021-36222":[0.2980323834142239,0.003290572512796514],"CVE-2021-3711":[0.06258261392162627,0.09309292036275535],"CVE-2021-3712":[0.09696682196033374,0.15973142374704513],"CVE-2021-3778":[0.36969111278860867,-0.04495336173883576],"CVE-2021-3796":[0.24687640104936925,0.14127888741400688],"CVE-2021-39537":[-0.037882750639772464,0.2720201594581436],"CVE-2021-40528":[0.0698337834921739,0.11840247724699045],"ClusterRole.default":[-0.675072142598684,-0.2193340375723323],"DaemonSet.default":[-0.19318276230781625,-0.0991478531913236],"Deployment.default":[-0.2503127097914655,-0.07256635741032237],"Job.default":[-0.2936122350255905,-0.14438396610990845],"PodSecurityPolicy.default":[-0.5085887854247277,-0.2946721248162697],"RoleBinding.default":[-0.6022957812445361,-0.004678247337115521],"deps":[0.6837902402894612,1.0],"kvalitetsit/longhorn":[-0.3738088500472459,-0.16478265965807398],"longhornio/longhorn-manager:v1.1.1":[0.2172206429963777,0.025985888502851964],"longhornio/longhorn-ui:v1.1.1":[-0.027847330436019654,0.16108485825261495]}},"id":"625590","type":"StaticLayoutProvider"},{"attributes":{},"id":"625564","type":"SaveTool"},{"attributes":{},"id":"625566","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"625588"},"inspection_policy":{"id":"625634"},"layout_provider":{"id":"625590"},"node_renderer":{"id":"625584"},"selection_policy":{"id":"625639"}},"id":"625581","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"625641","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"625561"},{"id":"625562"},{"id":"625563"},{"id":"625564"},{"id":"625565"},{"id":"625566"},{"id":"625575"},{"id":"625576"},{"id":"625577"}]},"id":"625568","type":"Toolbar"},{"attributes":{},"id":"625629","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"625583"},"glyph":{"id":"625612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"625585"}},"id":"625584","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"625587"},"glyph":{"id":"625586"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"625589"}},"id":"625588","type":"GlyphRenderer"},{"attributes":{},"id":"625549","type":"LinearScale"},{"attributes":{},"id":"625634","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"625583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"625621","type":"LabelSet"},{"attributes":{"axis":{"id":"625557"},"dimension":1,"ticker":null},"id":"625560","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"625575","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.1,5.9,5.9,5.9,5.5,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null,9.1,9.1,8.8,8.1,7.5,6.5,6.5,6.5,5.3],"description":["kvalitetsit/longhorn",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.longhorn-role.default","Ensure that Service Account Tokens are only mounted where necessary","Job.longhorn-post-upgrade.default (container 0) - longhorn-post-upgrade","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

larribas-airflow

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2020-14343, CVE-2020-13927, CVE-2020-11982, CVE-2020-11981, CVE-2020-36242, CVE-2019-20367, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-25695, CVE-2020-11978, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2020-12762, CVE-2020-17526, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-21240, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-13949, CVE-2020-13757, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-6477, CVE-2019-2822, CVE-2019-20916, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-14350, CVE-2020-26116, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2020-14349, CVE-2019-2800, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-2780, CVE-2020-26137, CVE-2020-24977, CVE-2020-17511, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2018-14567, CVE-2017-18258, CVE-2021-28359, CVE-2020-9485, CVE-2020-17515, CVE-2020-13944, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-2804, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2020-11983, CVE-2021-35936, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2020-17513, CVE-2020-14550, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da5d64b-c33e-43ef-9888-90172d9a7d2e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"632772","type":"UnionRenderers"},{"attributes":{"below":[{"id":"632681"}],"center":[{"id":"632684"},{"id":"632688"}],"height":768,"left":[{"id":"632685"}],"renderers":[{"id":"632709"},{"id":"632749"}],"title":{"id":"632671"},"toolbar":{"id":"632696"},"width":1024,"x_range":{"id":"632673"},"x_scale":{"id":"632677"},"y_range":{"id":"632675"},"y_scale":{"id":"632679"}},"id":"632670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"632692","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"632703","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39882959540337526,-0.2404915834459102],"CKV_K8S_11":[0.34343564331972304,-0.2827004597852891],"CKV_K8S_12":[0.38219722687188357,-0.2992813168409945],"CKV_K8S_13":[0.39826853535603324,-0.2893766554318801],"CKV_K8S_15":[0.38061086674857836,-0.2773300493347517],"CKV_K8S_20":[0.4127184920797071,-0.26993615012312544],"CKV_K8S_22":[0.3653297679312337,-0.2505247685532826],"CKV_K8S_23":[0.4204199950654574,-0.23727944064249948],"CKV_K8S_28":[0.36655166065631223,-0.3072106660412384],"CKV_K8S_31":[0.3598680865444865,-0.26856701171834413],"CKV_K8S_35":[0.4145799289610796,-0.2525775965872372],"CKV_K8S_37":[0.38568450182866576,-0.22231499499509066],"CKV_K8S_38":[0.40000903189195514,-0.2110221453803091],"CKV_K8S_40":[0.36254821277944344,-0.2885671284313353],"CKV_K8S_43":[0.4126005208871336,-0.22159560202201467],"CKV_K8S_8":[0.3805450398347709,-0.24077698946199297],"CKV_K8S_9":[0.3475711286749846,-0.3015545047799053],"CVE-2016-10228":[-5.8619288066784364e-05,0.13704168604934724],"CVE-2016-2781":[-0.09094120288790893,-0.13095162008082317],"CVE-2016-9318":[-0.10854221591402803,-0.1185224055481172],"CVE-2017-16932":[0.058704124607485,-0.058007515394183855],"CVE-2017-18258":[-0.023045368090101253,0.17503424732537903],"CVE-2018-12886":[-0.02662955209948941,-0.10310053189799527],"CVE-2018-14404":[0.05009545347905967,-0.08925187759761977],"CVE-2018-14567":[0.087114030078841,-0.009348094708339975],"CVE-2018-3073":[0.05848071103047916,0.023383793202496426],"CVE-2018-3074":[0.02786758431409966,0.1303175342736397],"CVE-2018-3137":[-0.1362912848449983,-0.02935908456813508],"CVE-2018-3145":[-0.13589509424210464,0.06897630618581164],"CVE-2018-3182":[-0.012071749685838247,-0.08308316143324432],"CVE-2018-3195":[0.03795966314605027,0.037033844662799645],"CVE-2018-3203":[-0.0322028796012467,0.10032202807460179],"CVE-2018-7169":[0.016326126030009006,0.14113885243803345],"CVE-2019-12290":[0.09779661099785612,-0.06695683021164747],"CVE-2019-13115":[0.06703512682905677,-0.01916415503021672],"CVE-2019-13627":[0.03815678078923957,0.1611845097102951],"CVE-2019-14855":[-0.07960437376180042,-0.07173768771495578],"CVE-2019-1551":[-0.1809195402353296,0.0666641490936529],"CVE-2019-15847":[0.10305956009289204,0.01837826966434184],"CVE-2019-16168":[-0.11926838042949339,-0.06291287811514873],"CVE-2019-17498":[-0.04289520899110365,-0.09594985981810461],"CVE-2019-17543":[-0.12643408142610335,-0.11240615313684788],"CVE-2019-19603":[0.08039506825439874,0.03953370525400038],"CVE-2019-19645":[-0.13609038870122922,0.01132580561938964],"CVE-2019-19923":[-0.05827636966527784,0.17529225255703088],"CVE-2019-19924":[0.0149738832723246,0.019805781571627275],"CVE-2019-19925":[0.11066088249728064,0.07634284537909226],"CVE-2019-19956":[-0.007299895296077215,0.09776847491085133],"CVE-2019-19959":[-0.11960853217385241,-0.09655901819421384],"CVE-2019-20218":[0.013611173843354045,-0.016672104952150744],"CVE-2019-20367":[0.08836788535426433,-0.0325945689827897],"CVE-2019-20388":[-0.15961090592435248,0.0733193384009823],"CVE-2019-20907":[0.013481352904891013,0.17447406263075732],"CVE-2019-20916":[0.09866141103775698,0.05618118562345758],"CVE-2019-2436":[0.04036208704265512,0.0014744287971840068],"CVE-2019-25013":[0.08084617891793655,0.06331323022957097],"CVE-2019-2533":[-0.1781811855191423,0.08173617585840863],"CVE-2019-2743":[-0.04810397014401315,-0.02672508557175476],"CVE-2019-2746":[-0.14509893508377963,0.05297907477361068],"CVE-2019-2795":[-0.009321077579555904,0.11927984739138275],"CVE-2019-2800":[-0.03891971393456097,0.17764024084068183],"CVE-2019-2812":[0.0002009344233921481,-0.1347644316352834],"CVE-2019-2822":[-0.04921549822655777,-0.07468395169322367],"CVE-2019-2834":[-0.13450220939011376,-0.04767102996348888],"CVE-2019-3004":[-0.06739157096915516,-0.13756507021553957],"CVE-2019-3843":[-0.026566471076560766,0.14896899448799597],"CVE-2019-3844":[-0.12475296830346609,0.10581481942579467],"CVE-2019-6477":[0.0826209551134879,0.0906043506117787],"CVE-2020-10029":[0.04033750107982518,0.06212086346182279],"CVE-2020-10543":[-0.1902798155930293,0.04769349250098947],"CVE-2020-10878":[-0.11769524106171783,0.14134503793400552],"CVE-2020-11080":[0.1093126293356143,0.09418337405024267],"CVE-2020-11501":[-0.14102137086634609,0.08622931837006198],"CVE-2020-11978":[0.051129322796307004,0.15395735324465792],"CVE-2020-11981":[0.01735936883484158,-0.11230835188253713],"CVE-2020-11982":[-0.1711355111482393,-0.025766580619754568],"CVE-2020-11983":[0.10522909906102275,-0.02160272322429488],"CVE-2020-12243":[0.017356297728624268,-0.13019616109526738],"CVE-2020-12723":[0.11448317242085722,-0.03634147298123849],"CVE-2020-12762":[0.07768099447932014,-0.045961815623019354],"CVE-2020-13434":[-0.06218546291333511,-0.09608679367250199],"CVE-2020-13435":[-0.17792733595736393,0.012807249326720114],"CVE-2020-13630":[-0.0763631005191317,-0.0363084756872909],"CVE-2020-13631":[0.08034544815043615,-0.0635096831477016],"CVE-2020-13632":[-0.05381496263916751,0.1349848748331115],"CVE-2020-13757":[0.0019457447934530547,-0.09737813081798571],"CVE-2020-13777":[0.005329446836018405,-0.07280215037845736],"CVE-2020-13927":[-0.010251052986394608,-0.031058098310045457],"CVE-2020-13944":[-0.026708382025046454,-0.0726211918327564],"CVE-2020-13949":[-0.07310324026223705,0.16687740016163627],"CVE-2020-14155":[-0.017712703077553564,0.06987489631436285],"CVE-2020-14343":[-0.11672282901928252,0.06125275118381194],"CVE-2020-14349":[-0.11247046205023292,0.1561466453797874],"CVE-2020-14350":[-0.09954319578267289,0.1470356313128154],"CVE-2020-14422":[-0.10242413814494462,0.04182374615073757],"CVE-2020-14539":[-0.1463873436103797,-0.010446601258168825],"CVE-2020-14550":[-0.04366973336325082,0.16274940823511685],"CVE-2020-14576":[0.008687511788143192,-0.0494718042740078],"CVE-2020-14591":[0.05508841764691843,0.127551364392463],"CVE-2020-14619":[-0.03848778071057512,0.14022908899532358],"CVE-2020-14643":[-0.16984377249375784,0.0979459762211765],"CVE-2020-14651":[-0.14079037946102463,-0.09847134391374256],"CVE-2020-14663":[-0.12193086091253265,0.12417576904894502],"CVE-2020-14678":[-0.050993729956537,0.07491823785564884],"CVE-2020-14680":[-0.1459963074738259,-0.08382770221546144],"CVE-2020-14697":[0.035643568732811326,-0.12385536698677042],"CVE-2020-14760":[-0.12493317493832537,-0.08013137692128186],"CVE-2020-15358":[-0.10891064134890736,0.003699855884777306],"CVE-2020-1712":[-0.17643776870125102,-0.04063193999014042],"CVE-2020-1751":[-0.03682234110976397,-0.12296106404665653],"CVE-2020-17511":[0.06768092605998724,0.0021084737713295337],"CVE-2020-17513":[-0.05539048038317615,0.09919776936777575],"CVE-2020-17515":[-0.19196327232304564,0.0006423691231263632],"CVE-2020-1752":[-0.16041464240053652,0.0018522985716256123],"CVE-2020-17526":[0.04213063823112998,0.1330794732635955],"CVE-2020-1967":[-0.12579917152737877,-0.011457056840493309],"CVE-2020-1971":[-0.05282440244085417,-0.12976323773659457],"CVE-2020-21913":[-0.18882056173582412,-0.022053286653662955],"CVE-2020-24659":[-0.17376388697627224,-0.008268772986374844],"CVE-2020-24977":[-0.07889989353841104,-0.12175326523619702],"CVE-2020-25658":[0.03795898291295727,-0.024789059403274586],"CVE-2020-25692":[-0.17793124648251427,0.03813382954566921],"CVE-2020-25694":[0.12270700950561385,-0.013226294208122316],"CVE-2020-25695":[0.0833105005616647,0.13293865799613339],"CVE-2020-25696":[-0.16039606815278673,-0.07449351384576075],"CVE-2020-25709":[0.014548136954929325,0.11132385600518631],"CVE-2020-25710":[-0.10448405075520983,-0.022841401206533177],"CVE-2020-26116":[-0.06901568832199165,0.12849088895780386],"CVE-2020-26137":[-0.15803641922246223,-0.05333729849311031],"CVE-2020-27350":[-0.08117657025542417,0.11682134744444309],"CVE-2020-27618":[-0.1377377221384177,0.0339812797129769],"CVE-2020-2780":[0.03337597020498291,-0.04891897599628368],"CVE-2020-2804":[0.058194044564571376,-0.11066041894060673],"CVE-2020-28196":[0.04232277064455963,-0.07075434127350669],"CVE-2020-28493":[-0.019831134862260055,-0.1214176629574816],"CVE-2020-29361":[0.02414689077654613,-0.07766902077028391],"CVE-2020-29362":[-0.15903786466048217,0.01968416500292258],"CVE-2020-29363":[-0.053013236231949035,0.04597380341798551],"CVE-2020-36221":[-0.06332490854172235,-0.11529525225296311],"CVE-2020-36222":[-0.17310245804169616,-0.058658133927450694],"CVE-2020-36223":[-0.1548652666026801,-0.03425797544764336],"CVE-2020-36224":[-0.11753081940575102,0.08581168641219863],"CVE-2020-36225":[-0.07963728661494048,0.053922485393216396],"CVE-2020-36226":[0.065558374717898,-0.07701506886328395],"CVE-2020-36227":[-0.1450165732469479,0.12902374739862518],"CVE-2020-36228":[-0.018368661207225682,-0.13998031876088016],"CVE-2020-36229":[-0.09027202165535524,0.13400163548558996],"CVE-2020-36230":[-0.007008945876158742,0.17694443389678613],"CVE-2020-36242":[0.05281527864305046,0.0968002206865186],"CVE-2020-3810":[0.12216928201061192,0.06540289705828325],"CVE-2020-6096":[-0.09315932433767656,-0.11148040561485321],"CVE-2020-7595":[-0.061311112027458294,-0.05772990213867379],"CVE-2020-8169":[0.038570662730067415,0.08331069664354546],"CVE-2020-8177":[0.07055205647617864,-0.09635710209725848],"CVE-2020-8231":[-0.16596293075584898,0.05525523027180513],"CVE-2020-8285":[0.0858701471809544,0.11267205698825795],"CVE-2020-8286":[-0.09977260974701256,0.09531527765019701],"CVE-2020-8492":[-0.13403607164795853,0.14136515060458807],"CVE-2020-8616":[-0.15558209649665186,0.09433530214304031],"CVE-2020-8617":[0.10558823335244776,-0.00376642615376876],"CVE-2020-8622":[-0.083543836091891,0.15374453997299153],"CVE-2020-8623":[-0.003519836330050057,-0.11613157434684815],"CVE-2020-8625":[0.05642000694135809,-0.03823214483962397],"CVE-2020-9485":[0.10074881809306382,0.11140693999978482],"CVE-2021-20231":[-0.14170995109056053,-0.06476978562732952],"CVE-2021-20232":[0.010226693388866014,0.056338112602750894],"CVE-2021-20305":[0.11973281997302404,0.0059174894971504525],"CVE-2021-21240":[0.12695542653607716,0.020272451675130095],"CVE-2021-21419":[-0.15874169479192785,0.11689156173616516],"CVE-2021-22876":[-0.10249448202372652,-0.0969271518341071],"CVE-2021-22946":[0.10102752221750755,0.0368586091013138],"CVE-2021-22947":[0.08511654443986065,-0.08272515457381774],"CVE-2021-23336":[-0.09297548404311694,-0.05339615117629028],"CVE-2021-23840":[-0.14236135545070436,0.1113853373858335],"CVE-2021-23841":[0.09588369296177568,0.080563691849965],"CVE-2021-24031":[-0.030086882861393497,-0.049806596611215156],"CVE-2021-25214":[-0.07982220185043487,-0.09104380562750887],"CVE-2021-25215":[0.023814951937138493,0.16093892570824392],"CVE-2021-25216":[0.08428641411761685,0.016661619078417914],"CVE-2021-27212":[0.03556894066194061,0.1073798366429215],"CVE-2021-28359":[-0.038847766618564476,-0.14138495584545072],"CVE-2021-30535":[-0.08476771576102897,0.01787084368480249],"CVE-2021-3156":[-0.11881157820963043,0.027711456073957183],"CVE-2021-3177":[0.06360081791557301,0.07470954770590404],"CVE-2021-32027":[-0.09110324453155642,0.16893782203129712],"CVE-2021-3326":[0.04121939828361685,-0.1081121357980938],"CVE-2021-33503":[-0.10378884913452063,0.11654673051842986],"CVE-2021-33560":[0.0025495601306388515,0.16059460253932076],"CVE-2021-33574":[0.117845445613476,0.051584056446406616],"CVE-2021-33910":[-0.031427016373028555,0.12060816169249025],"CVE-2021-3426":[-0.011986622862733623,0.15216706592216947],"CVE-2021-3449":[0.06063099867935138,0.04952325314021887],"CVE-2021-3516":[0.06994994177514867,0.12458134132585631],"CVE-2021-3517":[-0.0764976040977626,0.09498426446554588],"CVE-2021-3518":[-0.06277597909507836,0.1527093215208495],"CVE-2021-3520":[-0.11205593226225093,-0.04284250388842644],"CVE-2021-3537":[0.12368154214178691,0.03675684546640498],"CVE-2021-3541":[-0.15820704304804353,0.03672814661410909],"CVE-2021-3580":[-0.10178607272409523,-0.07725645126403331],"CVE-2021-35936":[-0.07930184294391457,-0.010156578904978645],"CVE-2021-35942":[0.10301669879442171,-0.049789582131742206],"CVE-2021-36222":[-0.18974254772167198,0.024887478692897588],"CVE-2021-3711":[0.027020712233581677,-0.09562812585360611],"CVE-2021-3712":[0.06574128151019015,0.1454539105858535],"CVE-2021-37750":[0.013936799883107373,0.08559247052175083],"CVE-2021-40528":[0.06867732309789326,0.10316156752300719],"CVE-2021-41617":[-0.09246579562834642,0.07323961208216649],"Deployment.default":[0.30653403014370734,-0.21043066350582237],"apache/airflow:1.10.10":[-0.030374355514631794,0.016839544706899377],"deps":[-0.6882380392745211,1.0],"larribas/airflow":[0.397062380986707,-0.26945779867437136]}},"id":"632718","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"632685"},"dimension":1,"ticker":null},"id":"632688","type":"Grid"},{"attributes":{},"id":"632679","type":"LinearScale"},{"attributes":{},"id":"632689","type":"PanTool"},{"attributes":{"source":{"id":"632711"}},"id":"632713","type":"CDSView"},{"attributes":{"overlay":{"id":"632695"}},"id":"632691","type":"BoxZoomTool"},{"attributes":{},"id":"632770","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"632739","type":"CategoricalColorMapper"},{"attributes":{},"id":"632677","type":"LinearScale"},{"attributes":{},"id":"632673","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"632695","type":"BoxAnnotation"},{"attributes":{},"id":"632773","type":"Selection"},{"attributes":{"edge_renderer":{"id":"632716"},"inspection_policy":{"id":"632762"},"layout_provider":{"id":"632718"},"node_renderer":{"id":"632712"},"selection_policy":{"id":"632767"}},"id":"632709","type":"GraphRenderer"},{"attributes":{"axis":{"id":"632681"},"ticker":null},"id":"632684","type":"Grid"},{"attributes":{},"id":"632690","type":"WheelZoomTool"},{"attributes":{},"id":"632752","type":"AllLabels"},{"attributes":{},"id":"632682","type":"BasicTicker"},{"attributes":{"source":{"id":"632715"}},"id":"632717","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/airflow:1.10.10","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-25216","CVE-2021-20232","CVE-2021-20231","CVE-2020-14343","CVE-2020-13927","CVE-2020-11982","CVE-2020-11981","CVE-2020-36242","CVE-2019-20367","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-25695","CVE-2020-11978","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-8625","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2020-12762","CVE-2020-17526","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-25215","CVE-2021-23840","CVE-2021-21240","CVE-2020-8623","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-13949","CVE-2020-13757","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-6477","CVE-2019-2822","CVE-2019-20916","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-14350","CVE-2020-26116","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2020-14349","CVE-2019-2800","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-2780","CVE-2020-26137","CVE-2020-24977","CVE-2020-17511","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2019-16168","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2018-14567","CVE-2017-18258","CVE-2021-28359","CVE-2020-9485","CVE-2020-17515","CVE-2020-13944","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-2804","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-2436","CVE-2018-3195","CVE-2020-11983","CVE-2021-35936","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2020-17513","CVE-2020-14550","CVE-2019-2743","CVE-2019-1551","CVE-2018-3074","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10"]},"selected":{"id":"632773"},"selection_policy":{"id":"632772"}},"id":"632715","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"632711"},"glyph":{"id":"632740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632713"}},"id":"632712","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"632715"},"glyph":{"id":"632714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632717"}},"id":"632716","type":"GlyphRenderer"},{"attributes":{},"id":"632771","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"632689"},{"id":"632690"},{"id":"632691"},{"id":"632692"},{"id":"632693"},{"id":"632694"},{"id":"632703"},{"id":"632704"},{"id":"632705"}]},"id":"632696","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.2,7.2,7.2,7.2,7.1,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["larribas/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-airflow-scheduler.default (container 0) - scheduler","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-formalms

CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2021-25216, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-12450, CVE-2018-16428, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2019-10082, CVE-2017-8872, CVE-2021-40438, CVE-2021-3518, CVE-2020-10531, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2019-0211, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-25215, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-10081, CVE-2019-0217, CVE-2018-8740, CVE-2018-5740, CVE-2018-20843, CVE-2018-17199, CVE-2018-16890, CVE-2018-16429, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-35452, CVE-2020-8177, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2016-10707, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2019-0220, CVE-2019-0196, CVE-2018-20217, CVE-2018-17189, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8750c5b4-587e-4213-9921-7a0d8ee48ccb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"753150","type":"BasicTickFormatter"},{"attributes":{},"id":"753085","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/formalms",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-formalms.default (container 0) - RELEASE-NAME-formalms","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-eck-resource

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-7226, CVE-2020-28491, CVE-2020-11612, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2019-10747, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-20149, CVE-2019-10773, CVE-2021-23382, CVE-2020-28500, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a02189d5-75ca-40d7-b9f6-c72f14109b5e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"788208","type":"UnionRenderers"},{"attributes":{},"id":"788198","type":"NodesOnly"},{"attributes":{},"id":"788207","type":"Selection"},{"attributes":{},"id":"788126","type":"WheelZoomTool"},{"attributes":{},"id":"788115","type":"LinearScale"},{"attributes":{},"id":"788206","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"788125"},{"id":"788126"},{"id":"788127"},{"id":"788128"},{"id":"788129"},{"id":"788130"},{"id":"788139"},{"id":"788140"},{"id":"788141"}]},"id":"788132","type":"Toolbar"},{"attributes":{},"id":"788190","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"788147"}},"id":"788149","type":"CDSView"},{"attributes":{"formatter":{"id":"788193"},"major_label_policy":{"id":"788191"},"ticker":{"id":"788122"}},"id":"788121","type":"LinearAxis"},{"attributes":{},"id":"788150","type":"MultiLine"},{"attributes":{},"id":"788122","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788175","type":"CategoricalColorMapper"},{"attributes":{},"id":"788203","type":"NodesOnly"},{"attributes":{"data_source":{"id":"788151"},"glyph":{"id":"788150"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788153"}},"id":"788152","type":"GlyphRenderer"},{"attributes":{},"id":"788130","type":"HelpTool"},{"attributes":{},"id":"788191","type":"AllLabels"},{"attributes":{"callback":null},"id":"788140","type":"TapTool"},{"attributes":{},"id":"788209","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"788139","type":"HoverTool"},{"attributes":{},"id":"788193","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3],"description":["openinfradev/eck-resource",null,"Image should use digest","Kibana.eck-kibana.default (container 0) - kibana","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Ensure the Kubernetes dashboard is not deployed","CPU requests should be set","Image Tag should be fixed - not latest or blank"

View BlastRadius Graph

openinfradev-elasticsearch-operator

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-14039, CVE-2019-17023, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2019-13734, CVE-2020-35491, CVE-2020-35490, CVE-2020-7226, CVE-2020-28491, CVE-2020-11612, CVE-2017-18640, CVE-2017-15412, CVE-2016-5131, CVE-2019-9924, CVE-2019-6477, CVE-2019-16056, CVE-2015-2716, CVE-2018-14404, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2019-12400, CVE-2020-13956, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2019-10747, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-20149, CVE-2019-10773, CVE-2021-23382, CVE-2020-28500, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed2a4050-4b6e-4230-b7f0-a267de15cb01":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"788464","type":"TapTool"},{"attributes":{"below":[{"id":"788441"}],"center":[{"id":"788444"},{"id":"788448"}],"height":768,"left":[{"id":"788445"}],"renderers":[{"id":"788469"},{"id":"788509"}],"title":{"id":"788431"},"toolbar":{"id":"788456"},"width":1024,"x_range":{"id":"788433"},"x_scale":{"id":"788437"},"y_range":{"id":"788435"},"y_scale":{"id":"788439"}},"id":"788430","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"788529"}},"id":"788465","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"788529","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"788471"},"glyph":{"id":"788500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788473"}},"id":"788472","type":"GlyphRenderer"},{"attributes":{},"id":"788449","type":"PanTool"},{"attributes":{},"id":"788437","type":"LinearScale"},{"attributes":{},"id":"788527","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Kibana.default","Elasticsearch.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.5.1","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2020-10969","CVE-2019-13734","CVE-2020-35491","CVE-2020-35490","PRISMA-2021-0081","CVE-2020-7226","CVE-2020-28491","CVE-2020-11612","CVE-2017-18640","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2019-12400","CVE-2020-13956","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2019-10747","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","PRISMA-2021-0103","CVE-2020-7751","GHSA-x9hc-rw35-f44h","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23337","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-20149","CVE-2019-10773","CVE-2021-23382","CVE-2020-28500"],"start":["openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","Elasticsearch.default","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","CVE-2019-13734","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1"]},"selected":{"id":"788533"},"selection_policy":{"id":"788532"}},"id":"788475","type":"ColumnDataSource"},{"attributes":{},"id":"788450","type":"WheelZoomTool"},{"attributes":{},"id":"788474","type":"MultiLine"},{"attributes":{"axis":{"id":"788445"},"dimension":1,"ticker":null},"id":"788448","type":"Grid"},{"attributes":{},"id":"788512","type":"AllLabels"},{"attributes":{},"id":"788531","type":"Selection"},{"attributes":{"axis":{"id":"788441"},"ticker":null},"id":"788444","type":"Grid"},{"attributes":{},"id":"788522","type":"NodesOnly"},{"attributes":{},"id":"788532","type":"UnionRenderers"},{"attributes":{},"id":"788442","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788499","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"788514"},"major_label_policy":{"id":"788512"},"ticker":{"id":"788442"}},"id":"788441","type":"LinearAxis"},{"attributes":{"formatter":{"id":"788517"},"major_label_policy":{"id":"788515"},"ticker":{"id":"788446"}},"id":"788445","type":"LinearAxis"},{"attributes":{"overlay":{"id":"788455"}},"id":"788451","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"788475"},"glyph":{"id":"788474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788477"}},"id":"788476","type":"GlyphRenderer"},{"attributes":{},"id":"788514","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"788499"}},"size":{"value":20}},"id":"788500","type":"Circle"},{"attributes":{},"id":"788530","type":"UnionRenderers"},{"attributes":{},"id":"788454","type":"HelpTool"},{"attributes":{},"id":"788533","type":"Selection"},{"attributes":{"source":{"id":"788471"}},"id":"788473","type":"CDSView"},{"attributes":{},"id":"788515","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29084325273827244,0.21196789636901378],"CKV_K8S_12":[-0.3173169538820692,0.19307396526804496],"CKV_K8S_14":[-0.27507332235806586,0.2100051569359907],"CKV_K8S_15":[-0.330781173898086,0.12967559156657466],"CKV_K8S_20":[-0.3178107992794231,0.1449651648721022],"CKV_K8S_22":[-0.3067581099938452,0.13022665420778615],"CKV_K8S_23":[-0.407563385252915,0.17305830899339822],"CKV_K8S_28":[-0.321293584057509,0.11204435109813243],"CKV_K8S_29":[-0.41371791388124096,0.13401685765466523],"CKV_K8S_30":[-0.288298321729608,0.18330419611026819],"CKV_K8S_31":[-0.3950943547019997,0.19350771416922333],"CKV_K8S_33":[-0.30760198756638124,0.20864016465228372],"CKV_K8S_37":[-0.27794872058635045,0.16972780229687215],"CKV_K8S_38":[-0.40627099737635464,0.15244970359345345],"CKV_K8S_40":[-0.40200116135812386,0.1164896647335155],"CKV_K8S_43":[-0.29327364957739915,0.1512232489827697],"CKV_K8S_8":[-0.32152815374898874,0.16111322557601404],"CKV_K8S_9":[-0.3039907178010413,0.17065407582056574],"CVE-2015-2716":[0.04126680408535949,0.04135743761765701],"CVE-2016-4658":[0.08718111057434928,-0.11193406134223377],"CVE-2016-5131":[0.11305932245362292,-0.08782379773430213],"CVE-2017-15412":[-0.039560976328351594,0.049195053908261975],"CVE-2017-18640":[-0.18472048178103556,-0.09301795537383391],"CVE-2018-10237":[-0.14356127366258023,-0.20740380359193802],"CVE-2018-10360":[0.018971788301741958,0.054734757411937965],"CVE-2018-14404":[0.11101797078278793,-0.1047705673863265],"CVE-2018-20843":[0.004574472049448076,-0.07346881577506169],"CVE-2018-20852":[0.11592014949434708,-0.07132329786084443],"CVE-2019-10747":[0.2568691921128746,-0.008655549194383553],"CVE-2019-10773":[0.1667897947267392,0.13384452003176592],"CVE-2019-11719":[0.044161651762694785,0.019701476716206767],"CVE-2019-11756":[0.0734232788373203,-0.022214148301854184],"CVE-2019-12400":[-0.086097424777855,-0.24996188261118166],"CVE-2019-12450":[-0.03089802288401654,0.015111360861194162],"CVE-2019-12749":[0.016677049895067686,0.01234083337886836],"CVE-2019-13734":[0.10177619984092295,-0.11744826501172018],"CVE-2019-14540":[-0.156200434879816,-0.09330182847252384],"CVE-2019-14822":[0.08145224779309396,-0.05643938472996197],"CVE-2019-14866":[0.016360502792463094,0.03112879601537257],"CVE-2019-14892":[-0.06380912055460941,-0.2535555536719882],"CVE-2019-14893":[-0.168783796854097,-0.06769722650759695],"CVE-2019-15903":[0.06121532820261073,-0.059480369316561914],"CVE-2019-16056":[-0.03661272276728799,-0.04242026315718698],"CVE-2019-16335":[0.03718379994430724,-0.2276592765762368],"CVE-2019-16935":[0.02720233655870814,-0.0722030789358731],"CVE-2019-16942":[-0.10893474079415581,-0.23985180892999494],"CVE-2019-16943":[-0.0035841181065656797,-0.2550130662231362],"CVE-2019-17006":[0.025125676673994506,-0.026511303938462665],"CVE-2019-17023":[0.08251281015760864,-0.07152505413568042],"CVE-2019-17267":[-0.12991256927321176,-0.2267357827416588],"CVE-2019-17498":[0.04764810531396276,-0.01997906268046321],"CVE-2019-17531":[-0.1648391768388357,-0.1936193827966818],"CVE-2019-19956":[-0.02014686759967104,-0.0352841644179133],"CVE-2019-20149":[0.226763938656601,0.006385873433260148],"CVE-2019-20330":[-0.08393881399660309,-0.22048633146218555],"CVE-2019-20388":[0.05101232532507402,0.002707653393262557],"CVE-2019-20444":[-0.09882108378470694,-0.17991244103220272],"CVE-2019-20445":[-0.1849090467614278,-0.14513106619219726],"CVE-2019-20907":[-0.014324843749966154,0.00891276622908939],"CVE-2019-5094":[0.054541170523366794,-0.07891546761021588],"CVE-2019-5188":[-0.02927533940020522,-0.010063001119130818],"CVE-2019-5436":[-0.0200379344368695,0.058417054423161315],"CVE-2019-5482":[-0.009422661559298351,0.036468517059535695],"CVE-2019-6477":[5.7411033758791535e-05,0.0625814510405455],"CVE-2019-9924":[0.07000892109301643,-0.11838818274647053],"CVE-2020-10029":[-0.028654988409981333,0.032252384057944034],"CVE-2020-10969":[-0.03267713971983947,-0.21291935760627012],"CVE-2020-11612":[-0.02292565958236183,-0.24038858379676167],"CVE-2020-12049":[0.0706809641202335,-0.08450295972172084],"CVE-2020-12243":[-0.0009122337277221145,0.022078640290455157],"CVE-2020-12403":[0.06594274806948183,-0.007044269296986423],"CVE-2020-13822":[0.2641564463450154,-0.036234132199295034],"CVE-2020-13956":[-0.055227397110599874,-0.22578598779785428],"CVE-2020-14039":[0.018820394913166016,-0.16671161148890298],"CVE-2020-15999":[0.23293437834165898,0.11374972781002123],"CVE-2020-1971":[0.042350121253352885,-0.06364197246231725],"CVE-2020-25648":[0.05027153892424317,-0.09759360885178726],"CVE-2020-25692":[-0.046697434882498556,0.01922118239667267],"CVE-2020-28168":[0.2088755085189058,0.10063287397037972],"CVE-2020-28469":[0.21171105813822788,-0.049619893976217765],"CVE-2020-28477":[0.13809016691384177,0.13407594331187878],"CVE-2020-28491":[-0.0018921765970170423,-0.22236065134945943],"CVE-2020-28500":[0.25112642894933906,0.018360703921131913],"CVE-2020-29573":[0.07322092083572808,-0.03705257160606443],"CVE-2020-35490":[-0.12525450688614478,-0.18718300910420152],"CVE-2020-35491":[0.018183169416582868,-0.2397970008904607],"CVE-2020-7226":[-0.06882970326351105,-0.19658768890946435],"CVE-2020-7595":[-0.006857742647329554,-0.007550187000110642],"CVE-2020-7660":[0.20824231050621628,-0.020405547178723484],"CVE-2020-7720":[0.27779230908735386,0.019901230710526133],"CVE-2020-7733":[0.12387870752422206,0.15934606179023714],"CVE-2020-7751":[0.09915482143912145,0.1816841506231222],"CVE-2020-7753":[0.2531252263989458,0.04304176330791642],"CVE-2020-7769":[0.09858518886933289,0.14417873197504158],"CVE-2020-7774":[0.05660546455426738,0.1546516014312427],"CVE-2020-7793":[0.16923800257359226,0.19950441316951986],"CVE-2020-8177":[0.013011928894973445,-0.05302442749440733],"CVE-2020-8203":[0.05054510768437452,0.1846605423852777],"CVE-2020-8244":[0.12772102642708588,0.18474487839504672],"CVE-2020-8616":[0.013616037600916056,-0.009871171369413154],"CVE-2020-8617":[0.08925579352847385,-0.040766786801062806],"CVE-2020-8622":[-0.007321367877354281,-0.05326303037636082],"CVE-2020-8623":[0.018590901284469972,-0.08987101109426171],"CVE-2020-8625":[-0.04571456631322006,-0.019061836045102722],"CVE-2020-8840":[-0.15440619256405885,-0.14540628816180282],"CVE-2020-9546":[-0.14719552750086223,-0.17327091956011106],"CVE-2020-9547":[-0.1259928957921272,-0.1493483456802137],"CVE-2020-9548":[-0.038553414249707665,-0.2582834694278321],"CVE-2021-21290":[-0.17470502590247525,-0.16805275357359836],"CVE-2021-21295":[-0.1852504061662314,-0.11970842412458045],"CVE-2021-21353":[0.27700804647063715,-0.005383345389234642],"CVE-2021-21409":[-0.1556095730686141,-0.12032786365601335],"CVE-2021-23337":[0.10364339606706252,0.20422152379548494],"CVE-2021-23358":[0.23560215978013802,-0.02422500953771348],"CVE-2021-23369":[0.2291153480132247,0.07862516545531689],"CVE-2021-23382":[0.2798549074885404,0.08042599869395103],"CVE-2021-23383":[0.2334115461829929,-0.07056158661910356],"CVE-2021-23400":[0.07428086461079257,0.19705297830787977],"CVE-2021-23436":[0.25096824340990104,0.08794963119458818],"CVE-2021-23440":[0.15997011809794817,0.16391178647407037],"CVE-2021-23840":[0.03475147118407847,-0.09297958792300688],"CVE-2021-23841":[-0.04801057500870103,0.0010537826529420887],"CVE-2021-25214":[0.0520994583617321,-0.0402675840311154],"CVE-2021-25215":[0.031186958187842652,-0.04537917099577778],"CVE-2021-25949":[0.24376621714406554,-0.04994092324834752],"CVE-2021-27219":[0.03178081255955255,2.9753435883289655e-05],"CVE-2021-27290":[0.19777780262116143,0.12950030946117577],"CVE-2021-27292":[0.03176428581329704,0.1640554371493891],"CVE-2021-32803":[0.26690214208859975,0.10437826604529964],"CVE-2021-32804":[0.189731160695739,0.1886584947475051],"CVE-2021-3749":[0.20877273286447603,-0.07700853651460421],"CVE-2021-3757":[0.23113763205331328,0.16427533377611847],"CVE-2021-37701":[0.2826706793519366,0.043764004900198675],"CVE-2021-37712":[0.22805427610397572,0.049426947013870536],"CVE-2021-37713":[0.1981259315427598,0.06882148324725486],"Elasticsearch.default":[-0.24843351043983955,0.11590535608016991],"GHSA-2mvq-xp48-4c77":[0.1317375319181262,0.2092136468379583],"GHSA-4qhx-g9wp-g9m6":[0.1515899999353556,0.1881788601080606],"GHSA-5854-jvxx-2cg9":[0.07796742709127985,0.16774557187119743],"GHSA-6chw-6frg-f759":[0.258910312147902,0.12688670545856875],"GHSA-7hx8-2rxv-66xv":[0.2081896602135332,0.0282975984303179],"GHSA-g64q-3vg8-8f93":[0.26630892982930227,0.06272542892260383],"GHSA-mg85-8mv5-ffjr":[0.17631988007985283,0.10331050229852926],"GHSA-qvjc-g5vr-mfgr":[0.20788519570065603,0.17381710682416054],"GHSA-x9hc-rw35-f44h":[0.24205211153099576,0.13947298871395125],"Kibana.default":[-0.21952119809739784,0.14430356208126985],"PRISMA-2021-0081":[-0.10879943554144683,-0.21151321226881176],"PRISMA-2021-0103":[0.21629250736292657,0.14567988883340854],"PRISMA-2021-0125":[0.18616411645485856,0.15843093486053023],"StatefulSet.default":[-0.28734483425761753,0.1111171382372306],"deps":[-1.0,-0.9306951260836872],"docker.elastic.co/eck/eck-operator:1.1.1":[-0.007968825804321237,-0.024286578123053935],"docker.elastic.co/elasticsearch/elasticsearch:7.5.1":[-0.032300416542901285,-0.09199961563480391],"docker.elastic.co/kibana/kibana:7.5.1":[0.10867045446151312,0.0387458281170078],"openinfradev/elasticsearch-operator":[-0.35034958898631174,0.17097274055552142]}},"id":"788478","type":"StaticLayoutProvider"},{"attributes":{},"id":"788439","type":"LinearScale"},{"attributes":{},"id":"788517","type":"BasicTickFormatter"},{"attributes":{},"id":"788446","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,8.8,8.8,7.8,7.5,7.3,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,7,5.4,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3],"description":["openinfradev/elasticsearch-operator",null,"Image should use digest","Kibana.taco-kibana-dashboard.default (container 0) - kibana","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Ensure the Kubernetes dashboard is not deployed","CPU requests should be set","Image Tag should be fixed - not latest or blank"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-elastic-apm-server

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"19a83a6e-e1db-4903-8f1b-7ce3d36bcbf1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803682","type":"HelpTool"},{"attributes":{"below":[{"id":"803669"}],"center":[{"id":"803672"},{"id":"803676"}],"height":768,"left":[{"id":"803673"}],"renderers":[{"id":"803697"},{"id":"803737"}],"title":{"id":"803659"},"toolbar":{"id":"803684"},"width":1024,"x_range":{"id":"803661"},"x_scale":{"id":"803665"},"y_range":{"id":"803663"},"y_scale":{"id":"803667"}},"id":"803658","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"803745"},"major_label_policy":{"id":"803743"},"ticker":{"id":"803674"}},"id":"803673","type":"LinearAxis"},{"attributes":{},"id":"803677","type":"PanTool"},{"attributes":{},"id":"803755","type":"NodesOnly"},{"attributes":{},"id":"803758","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"803704"},"inspection_policy":{"id":"803750"},"layout_provider":{"id":"803706"},"node_renderer":{"id":"803700"},"selection_policy":{"id":"803755"}},"id":"803697","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"803699"},"glyph":{"id":"803728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803701"}},"id":"803700","type":"GlyphRenderer"},{"attributes":{},"id":"803761","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12144833524640397,0.41128709154381315],"CKV_K8S_11":[-0.1446009179234246,0.4010898453455099],"CKV_K8S_12":[-0.2536806977868374,0.3983403728645459],"CKV_K8S_13":[-0.21449475232263968,0.429044922951217],"CKV_K8S_15":[-0.24718992062761555,0.37228052347464297],"CKV_K8S_20":[-0.22952411998160793,0.3885945747489113],"CKV_K8S_22":[-0.21932528160095577,0.36396578407966046],"CKV_K8S_23":[-0.1589623706137494,0.42566266636296995],"CKV_K8S_28":[-0.14557328371033967,0.4593740011685642],"CKV_K8S_29":[-0.16793563296915204,0.4502489159224288],"CKV_K8S_31":[-0.13666971821847212,0.4391233269163006],"CKV_K8S_35":[-0.23041587070107442,0.4107538247746614],"CKV_K8S_37":[-0.2002662462730454,0.3876878527210117],"CKV_K8S_38":[-0.24148076766861662,0.4290759084423231],"CKV_K8S_40":[-0.11623830393772157,0.4351994236516255],"CKV_K8S_43":[-0.17296629159882612,0.3936903104581275],"CKV_K8S_8":[-0.21386722402858152,0.4505140213067521],"CKV_K8S_9":[-0.1877803143081887,0.46030852212448353],"CVE-2015-2716":[-0.13290504089675456,-0.025520601813890223],"CVE-2015-9381":[-0.017410474187715692,0.07494000179903686],"CVE-2016-2183":[-0.1314626637744618,-0.16320308563205005],"CVE-2016-4658":[-0.1146294203886447,-0.18349429073868875],"CVE-2016-5131":[0.1508315076249007,-0.07781243924415426],"CVE-2017-11368":[-0.06076953730097994,0.017014534075745803],"CVE-2017-11671":[0.13668604138479293,-0.09727259702249419],"CVE-2017-15412":[0.10945751194091961,-0.17628943156416643],"CVE-2017-15670":[-0.1485443393706845,-0.09871259768448629],"CVE-2017-15804":[0.16516704154563025,0.011567598462182612],"CVE-2017-16997":[-0.018734422508147316,0.010020410222855105],"CVE-2017-18267":[0.08708599535754014,-0.12576954429149256],"CVE-2017-2862":[0.05932394252456309,-0.16072251313342556],"CVE-2017-3735":[0.18927488822586994,-0.11765275954422307],"CVE-2017-3736":[0.09859929654820962,0.0023512566762912846],"CVE-2017-3737":[-0.08182615359672797,-0.19357795879625367],"CVE-2017-3738":[-0.14190397538438118,-0.04687710792735092],"CVE-2017-7562":[-0.10685621396469168,-0.012100254733569278],"CVE-2018-0495":[0.04333070675885245,0.07723192938100139],"CVE-2018-0734":[0.13244370456139587,0.04747158164599263],"CVE-2018-0735":[-0.10350892438825218,0.01807224037236839],"CVE-2018-0739":[-0.08734289023136207,-0.06820497992848264],"CVE-2018-1000001":[0.020515342886035938,-0.1618987401420965],"CVE-2018-1000007":[-0.04445637272134771,0.06452722979186314],"CVE-2018-1000120":[0.0780868123060075,0.02789957803148563],"CVE-2018-1000121":[0.1014833447595814,-0.024645534377534778],"CVE-2018-1000122":[-0.03421426605971772,-0.056558557975972465],"CVE-2018-1000301":[0.027200190723368416,0.052527463223018905],"CVE-2018-1000876":[0.0022726655264876518,0.058760901309252336],"CVE-2018-10360":[-0.112310837119365,-0.0503026808760279],"CVE-2018-1061":[0.08931728945339615,-0.21014726552826177],"CVE-2018-10897":[-0.07795805918992019,-0.2190009018579707],"CVE-2018-1122":[0.017656001906110684,0.08144092368497886],"CVE-2018-11236":[-0.10871544904120208,-0.0945361691476163],"CVE-2018-11237":[-0.04004880295782662,-0.15561192069689947],"CVE-2018-1124":[-0.04273968373656511,0.033958235711828856],"CVE-2018-11712":[0.15798868344706232,-0.03068913810411833],"CVE-2018-11713":[-0.01487946285415408,-0.17279684783142935],"CVE-2018-12020":[0.14832345952209,-0.05104056070603698],"CVE-2018-12404":[0.026797336333146737,-0.2501067415989846],"CVE-2018-12910":[0.13575932089184423,-0.17360196304856704],"CVE-2018-13988":[-0.06250341690157506,-0.03863457756464263],"CVE-2018-14404":[-0.02040831195404767,0.046057573521704524],"CVE-2018-14618":[0.11591736207600067,-0.20061086746606296],"CVE-2018-14647":[0.10702147949035234,-0.1484324427878666],"CVE-2018-15688":[0.053251300881934055,-0.25108564823242235],"CVE-2018-16864":[-0.10123203939623472,-0.20469163315491684],"CVE-2018-16865":[0.0828292490210422,-0.08641490038660461],"CVE-2018-20843":[-0.08018489271209803,-0.0008713257680715274],"CVE-2018-20852":[0.17695233067082186,-0.14329041396021225],"CVE-2018-5740":[-0.08253976430494396,-0.1119132033112208],"CVE-2018-5741":[0.14930743645650613,-0.12662321378631447],"CVE-2018-5742":[-0.0012490196394345095,-0.2532528012778002],"CVE-2018-5743":[0.14039154089945546,-0.20018397439314425],"CVE-2018-6485":[0.08345245321604185,-0.1774346217080524],"CVE-2019-10160":[0.13619359111982976,-0.14713047009200256],"CVE-2019-11719":[0.048469741013330556,0.03783419969632672],"CVE-2019-11729":[-0.14471625237422905,-0.13217547529602172],"CVE-2019-11745":[0.16123532656777698,-0.15835472197834102],"CVE-2019-11756":[0.17254646605945792,-0.07746303400858813],"CVE-2019-12450":[0.06390411731456094,-0.1996005833054079],"CVE-2019-12735":[-0.00570717078362445,-0.13454629273213328],"CVE-2019-12749":[-0.06339827088881653,-0.08545966052039938],"CVE-2019-13734":[0.13149608846394883,-0.02110059888017253],"CVE-2019-14822":[0.11728866943487272,-0.222668412629323],"CVE-2019-14866":[0.055829191306816,-0.03135012223726],"CVE-2019-1559":[-0.08801493177085475,0.035085460248446665],"CVE-2019-15903":[-0.09213393621242827,-0.03326474743277987],"CVE-2019-16056":[0.027487053190390624,-0.21783281245888325],"CVE-2019-16935":[0.02941543374433438,0.0020641392759042677],"CVE-2019-17006":[0.18725982634570199,-0.05917949737962492],"CVE-2019-17007":[0.1134196655299848,0.0227793118794652],"CVE-2019-17023":[0.0725279652206152,0.05309679508731668],"CVE-2019-17498":[-0.14798634180408282,-0.07313114448675137],"CVE-2019-19956":[0.16083872507708163,-0.18163037646398686],"CVE-2019-20388":[0.009640892272264138,0.02578865311334828],"CVE-2019-20907":[-0.10144033507780521,-0.12902521789895752],"CVE-2019-3855":[0.1831623340054241,-0.03644979304036314],"CVE-2019-3856":[-0.020279694293910567,-0.2393579680011536],"CVE-2019-3857":[-0.04069914862261262,-0.23646727201742437],"CVE-2019-3862":[0.0632172194589138,0.003520738820783822],"CVE-2019-3863":[-0.07678283989760179,-0.16702315296825626],"CVE-2019-5010":[0.1403989302509114,0.02621515117829255],"CVE-2019-5094":[-0.12433944528308226,7.683927318222778e-05],"CVE-2019-5188":[-0.038446820477904674,-0.11057126767102855],"CVE-2019-5436":[-0.06716965043136454,0.04840980059269879],"CVE-2019-5482":[0.17064811638045796,-0.012518852297306971],"CVE-2019-6454":[-0.05867066864682504,-0.2259099499037385],"CVE-2019-6477":[-0.06609574178494439,-0.13858415041335076],"CVE-2019-9636":[0.09366438473958133,-0.053479405191683246],"CVE-2019-9740":[-0.12172370462355295,-0.14180093108629124],"CVE-2019-9924":[0.10801258737297724,0.04674465081247419],"CVE-2019-9947":[-0.12778405623492145,-0.1116373990965065],"CVE-2019-9948":[0.14046702817255224,0.002703065045934455],"CVE-2020-10029":[0.03650830191754575,-0.18972270458035215],"CVE-2020-12049":[-0.056425275818817365,-0.18773901942938928],"CVE-2020-12243":[0.05035299695098433,-0.22517673713973746],"CVE-2020-12403":[0.06896459282694345,0.07621632896628823],"CVE-2020-1971":[-0.03501641566525205,-0.19581149636733433],"CVE-2020-25648":[-0.04598787420712175,-0.01058543524332243],"CVE-2020-25692":[0.12224838410810496,-0.0636234456519585],"CVE-2020-29573":[-0.1245529834138018,-0.07408209036942587],"CVE-2020-7595":[0.007619009478532073,-0.23073345653012162],"CVE-2020-8177":[0.09749015259078227,0.06761758790770407],"CVE-2020-8616":[0.04895108152733778,-0.12624019014839502],"CVE-2020-8617":[0.09492086316822149,-0.23594121381747038],"CVE-2020-8622":[-0.10011469595035319,-0.160603143179721],"CVE-2020-8623":[-0.0038106367924163713,-0.02175937222112035],"CVE-2020-8625":[0.07216082262707796,-0.23566083832197998],"CVE-2021-23840":[0.11641110510703474,-0.11281360658234206],"CVE-2021-23841":[0.16844648527395376,-0.112438917263433],"CVE-2021-25214":[-0.018128875372873127,-0.21304540267960098],"CVE-2021-25215":[0.1905597739486533,-0.09020052084633981],"CVE-2021-27219":[0.00472448692352493,-0.1975357206877336],"Deployment.default":[-0.1510708373290167,0.32838185423001365],"deps":[0.5700528482069436,1.0],"docker.elastic.co/apm/apm-server:6.2.3":[0.018629989532961737,-0.07944406992012716],"elastic-apm-server":[0.5408106949466325,0.9518546029527643],"openstack-helm/elastic-apm-server":[-0.19044809126027465,0.42398497236311566]}},"id":"803706","type":"StaticLayoutProvider"},{"attributes":{},"id":"803742","type":"BasicTickFormatter"},{"attributes":{},"id":"803759","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"803677"},{"id":"803678"},{"id":"803679"},{"id":"803680"},{"id":"803681"},{"id":"803682"},{"id":"803691"},{"id":"803692"},{"id":"803693"}]},"id":"803684","type":"Toolbar"},{"attributes":{"overlay":{"id":"803683"}},"id":"803679","type":"BoxZoomTool"},{"attributes":{},"id":"803670","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803727"}},"size":{"value":20}},"id":"803728","type":"Circle"},{"attributes":{},"id":"803674","type":"BasicTicker"},{"attributes":{},"id":"803750","type":"NodesOnly"},{"attributes":{"overlay":{"id":"803757"}},"id":"803693","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"803703"},"glyph":{"id":"803702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803705"}},"id":"803704","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803699"}},"id":"803701","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803757","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803691","type":"HoverTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","elastic-apm-server","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/apm/apm-server:6.2.3","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3"]},"selected":{"id":"803761"},"selection_policy":{"id":"803760"}},"id":"803703","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803737","type":"LabelSet"},{"attributes":{},"id":"803678","type":"WheelZoomTool"},{"attributes":{},"id":"803740","type":"AllLabels"},{"attributes":{"axis":{"id":"803669"},"ticker":null},"id":"803672","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803683","type":"BoxAnnotation"},{"attributes":{},"id":"803745","type":"BasicTickFormatter"},{"attributes":{},"id":"803680","type":"SaveTool"},{"attributes":{"source":{"id":"803703"}},"id":"803705","type":"CDSView"},{"attributes":{},"id":"803743","type":"AllLabels"},{"attributes":{"axis":{"id":"803673"},"dimension":1,"ticker":null},"id":"803676","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,null],"description":["openstack-helm/elastic-apm-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.elastic-apm-server.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elastic-filebeat

Bokeh Plot Bokeh.set_log_level("info"); {"6d7091e1-03db-450b-822f-4097e70b0713":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-elastic-filebeat"},"id":"803983","type":"Title"},{"attributes":{"data_source":{"id":"804027"},"glyph":{"id":"804026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804029"}},"id":"804028","type":"GlyphRenderer"},{"attributes":{},"id":"804026","type":"MultiLine"},{"attributes":{"callback":null},"id":"804016","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"804001"},{"id":"804002"},{"id":"804003"},{"id":"804004"},{"id":"804005"},{"id":"804006"},{"id":"804015"},{"id":"804016"},{"id":"804017"}]},"id":"804008","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804023"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"804061","type":"LabelSet"},{"attributes":{},"id":"804066","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"803993"}],"center":[{"id":"803996"},{"id":"804000"}],"height":768,"left":[{"id":"803997"}],"renderers":[{"id":"804021"},{"id":"804061"}],"title":{"id":"803983"},"toolbar":{"id":"804008"},"width":1024,"x_range":{"id":"803985"},"x_scale":{"id":"803989"},"y_range":{"id":"803987"},"y_scale":{"id":"803991"}},"id":"803982","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"803993"},"ticker":null},"id":"803996","type":"Grid"},{"attributes":{"data_source":{"id":"804023"},"glyph":{"id":"804052"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804025"}},"id":"804024","type":"GlyphRenderer"},{"attributes":{},"id":"804004","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804007","type":"BoxAnnotation"},{"attributes":{"source":{"id":"804023"}},"id":"804025","type":"CDSView"},{"attributes":{},"id":"804001","type":"PanTool"},{"attributes":{},"id":"803985","type":"DataRange1d"},{"attributes":{"axis":{"id":"803997"},"dimension":1,"ticker":null},"id":"804000","type":"Grid"},{"attributes":{"overlay":{"id":"804007"}},"id":"804003","type":"BoxZoomTool"},{"attributes":{},"id":"803989","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804081","type":"BoxAnnotation"},{"attributes":{},"id":"804083","type":"Selection"},{"attributes":{},"id":"804064","type":"AllLabels"},{"attributes":{},"id":"804085","type":"Selection"},{"attributes":{},"id":"803987","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","elastic-filebeat","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/beats/filebeat-oss:7.1.0","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-1000876","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","CVE-2018-20852","CVE-2018-14647","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","CVE-2018-10360"],"start":["openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","deps","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0"]},"selected":{"id":"804085"},"selection_policy":{"id":"804084"}},"id":"804027","type":"ColumnDataSource"},{"attributes":{},"id":"804082","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"804069"},"major_label_policy":{"id":"804067"},"ticker":{"id":"803998"}},"id":"803997","type":"LinearAxis"},{"attributes":{},"id":"804006","type":"HelpTool"},{"attributes":{"overlay":{"id":"804081"}},"id":"804017","type":"BoxSelectTool"},{"attributes":{},"id":"804067","type":"AllLabels"},{"attributes":{"source":{"id":"804027"}},"id":"804029","type":"CDSView"},{"attributes":{},"id":"804084","type":"UnionRenderers"},{"attributes":{},"id":"803991","type":"LinearScale"},{"attributes":{},"id":"803994","type":"BasicTicker"},{"attributes":{},"id":"804079","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"804051","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"804028"},"inspection_policy":{"id":"804074"},"layout_provider":{"id":"804030"},"node_renderer":{"id":"804024"},"selection_policy":{"id":"804079"}},"id":"804021","type":"GraphRenderer"},{"attributes":{},"id":"804002","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"804051"}},"size":{"value":20}},"id":"804052","type":"Circle"},{"attributes":{},"id":"804069","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-filebeat",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.filebeat.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elastic-metricbeat

Bokeh Plot Bokeh.set_log_level("info"); {"4d3209a6-1857-4f2c-9ac3-fc5d6a861e99":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"804390"},"major_label_policy":{"id":"804388"},"ticker":{"id":"804318"}},"id":"804317","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"804375","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-metricbeat",null,"Containers should not share the host network namespace","DaemonSet.metricbeat-node-modules.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

openstack-helm-elastic-packetbeat

Bokeh Plot Bokeh.set_log_level("info"); {"4d438d39-5fb1-40e7-a576-dd7e5f593077":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804731","type":"Selection"},{"attributes":{},"id":"804635","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"804709","type":"LabelSet"},{"attributes":{},"id":"804650","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"804664","type":"TapTool"},{"attributes":{},"id":"804714","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"804675"}},"id":"804677","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804729","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"804641"},"ticker":null},"id":"804644","type":"Grid"},{"attributes":{},"id":"804649","type":"PanTool"},{"attributes":{"text":"openstack-helm-elastic-packetbeat"},"id":"804631","type":"Title"},{"attributes":{"data_source":{"id":"804675"},"glyph":{"id":"804674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804677"}},"id":"804676","type":"GlyphRenderer"},{"attributes":{},"id":"804637","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804655","type":"BoxAnnotation"},{"attributes":{},"id":"804730","type":"UnionRenderers"},{"attributes":{},"id":"804642","type":"BasicTicker"},{"attributes":{"overlay":{"id":"804729"}},"id":"804665","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"804714"},"major_label_policy":{"id":"804712"},"ticker":{"id":"804642"}},"id":"804641","type":"LinearAxis"},{"attributes":{},"id":"804722","type":"NodesOnly"},{"attributes":{},"id":"804639","type":"LinearScale"},{"attributes":{"below":[{"id":"804641"}],"center":[{"id":"804644"},{"id":"804648"}],"height":768,"left":[{"id":"804645"}],"renderers":[{"id":"804669"},{"id":"804709"}],"title":{"id":"804631"},"toolbar":{"id":"804656"},"width":1024,"x_range":{"id":"804633"},"x_scale":{"id":"804637"},"y_range":{"id":"804635"},"y_scale":{"id":"804639"}},"id":"804630","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"804646","type":"BasicTicker"},{"attributes":{"axis":{"id":"804645"},"dimension":1,"ticker":null},"id":"804648","type":"Grid"},{"attributes":{},"id":"804633","type":"DataRange1d"},{"attributes":{},"id":"804653","type":"ResetTool"},{"attributes":{},"id":"804717","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"804655"}},"id":"804651","type":"BoxZoomTool"},{"attributes":{},"id":"804712","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"804676"},"inspection_policy":{"id":"804722"},"layout_provider":{"id":"804678"},"node_renderer":{"id":"804672"},"selection_policy":{"id":"804727"}},"id":"804669","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"804663","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-packetbeat",null,"Containers should not share the host network namespace","DaemonSet.packetbeat.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

percona-psmdb-db

Bokeh Plot Bokeh.set_log_level("info"); {"f1935108-c77b-4250-b6a0-199225410954":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833907"}},"size":{"value":20}},"id":"833908","type":"Circle"},{"attributes":{},"id":"833857","type":"PanTool"},{"attributes":{"data_source":{"id":"833883"},"glyph":{"id":"833882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833885"}},"id":"833884","type":"GlyphRenderer"},{"attributes":{},"id":"833938","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"833863"}},"id":"833859","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833857"},{"id":"833858"},{"id":"833859"},{"id":"833860"},{"id":"833861"},{"id":"833862"},{"id":"833871"},{"id":"833872"},{"id":"833873"}]},"id":"833864","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"833884"},"inspection_policy":{"id":"833930"},"layout_provider":{"id":"833886"},"node_renderer":{"id":"833880"},"selection_policy":{"id":"833935"}},"id":"833877","type":"GraphRenderer"},{"attributes":{},"id":"833860","type":"SaveTool"},{"attributes":{},"id":"833854","type":"BasicTicker"},{"attributes":{},"id":"833847","type":"LinearScale"},{"attributes":{"axis":{"id":"833853"},"dimension":1,"ticker":null},"id":"833856","type":"Grid"},{"attributes":{"data_source":{"id":"833879"},"glyph":{"id":"833908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833881"}},"id":"833880","type":"GlyphRenderer"},{"attributes":{"source":{"id":"833879"}},"id":"833881","type":"CDSView"},{"attributes":{},"id":"833861","type":"ResetTool"},{"attributes":{},"id":"833858","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"833872","type":"TapTool"},{"attributes":{},"id":"833941","type":"Selection"},{"attributes":{},"id":"833922","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2019-14866":[0.054362272049972515,0.17867374545668174],"CVE-2019-18276":[-0.10925433894499008,-0.05569542436199925],"CVE-2019-20838":[-0.04993959574660154,0.014728790283213512],"CVE-2019-9169":[0.022489790521510584,0.18399178235657906],"CVE-2020-12762":[-0.13732312742755237,0.004809115229229495],"CVE-2020-13434":[-0.08385356448748645,0.08918204639600123],"CVE-2020-13543":[0.15771456072717469,-0.0060458084450298296],"CVE-2020-13584":[0.1197491597418559,-0.02505193594880501],"CVE-2020-13776":[0.12102232098088012,0.01965108864658625],"CVE-2020-14039":[-0.1217240082124966,-0.025461673060591557],"CVE-2020-14155":[0.17857371037475253,-0.06458643863178402],"CVE-2020-15358":[-0.10208728774583235,0.12164042476767141],"CVE-2020-1971":[-0.01105530162787976,0.17829348122564986],"CVE-2020-24659":[0.1822970058517585,0.023672357453746986],"CVE-2020-24977":[-0.0233259674550965,-0.1244216371507341],"CVE-2020-26116":[0.04611208757756414,-0.11808628792574441],"CVE-2020-27618":[-0.10254998930024521,0.0543759468454223],"CVE-2020-27619":[0.08279392089066054,0.05436760771898763],"CVE-2020-28196":[0.012722832633671412,0.14462205587821164],"CVE-2020-29361":[-0.012335475430425848,-0.153512584509622],"CVE-2020-29362":[0.1018030476062065,-0.14515610841804352],"CVE-2020-29363":[0.12493682470527769,-0.08706476093252627],"CVE-2020-8625":[0.16366009426122125,0.11860032095523955],"CVE-2020-9948":[0.07230086003268672,0.09866828843086606],"CVE-2020-9951":[0.009161892670723119,-0.1031508482401693],"CVE-2020-9983":[0.08385706109548562,-0.1215225170440031],"CVE-2021-1817":[-0.017268085671011867,-0.0434499608724823],"CVE-2021-1820":[0.19916624666991053,0.05231655623666569],"CVE-2021-1825":[0.12850520477631558,0.09932231318910768],"CVE-2021-1826":[-0.02112192040897827,0.08873873907220797],"CVE-2021-20271":[0.021101691574262987,-0.15024028813752358],"CVE-2021-20305":[0.13588497126704557,0.1362734566698793],"CVE-2021-22922":[0.16551272959723576,0.05752480457083317],"CVE-2021-22923":[0.1802621556087414,0.09003727880771836],"CVE-2021-22946":[-0.10273994638151838,-0.09003079686903322],"CVE-2021-22947":[-0.13711451636764904,0.04513119362424127],"CVE-2021-23336":[0.07930043194655409,-0.042426018731524844],"CVE-2021-23840":[-0.4412963591468681,-0.19317797599447342],"CVE-2021-23841":[-0.4547279439387964,-0.15635094063739888],"CVE-2021-25215":[-0.05703591607315975,0.11574269803404433],"CVE-2021-25217":[-0.03439276547085919,-0.08793482506029636],"CVE-2021-27218":[0.14512726399496542,-0.053595029476299905],"CVE-2021-27219":[-0.07167581222896482,-0.10104295625672949],"CVE-2021-28153":[-0.04442120405294383,0.1662865270862711],"CVE-2021-30661":[0.03582866078106686,-0.06952481141246986],"CVE-2021-3177":[-0.12365510296460032,0.08689611943881696],"CVE-2021-3326":[-0.07458623015732428,0.147531298606588],"CVE-2021-33560":[0.1311517152814801,0.06319152764045871],"CVE-2021-33574":[0.11716452940605958,0.1628237296423967],"CVE-2021-33910":[-0.07749475913077963,-0.019041212231496695],"CVE-2021-3445":[-0.09988074221238169,0.016728256385592735],"CVE-2021-3449":[0.1319499241868327,-0.12155766476280702],"CVE-2021-3450":[0.08548343419476777,-0.08625943778494151],"CVE-2021-3487":[0.19998808430015982,-0.003487817132921223],"CVE-2021-3516":[0.09444459426617602,0.13037398085506835],"CVE-2021-3517":[-0.06441536044108884,-0.05663334790539123],"CVE-2021-3518":[0.05617437201919217,-0.1553287044404464],"CVE-2021-3520":[0.1621993179726717,-0.09534759071198336],"CVE-2021-3537":[0.08458330952945364,0.17168284377039833],"CVE-2021-3541":[-0.05856516304032554,-0.13252029320357825],"CVE-2021-3580":[-0.05506002536241204,0.05891397632321851],"CVE-2021-35942":[0.022697642300760344,0.09528986525250155],"CVE-2021-36222":[0.051001984426493216,0.13812925105103607],"CVE-2021-37750":[0.18805419336361875,-0.034371535272768594],"CVE-2021-38185":[-0.023000791453596486,0.13596301708166358],"PerconaServerMongoDB.default":[-0.22207721062288657,-0.08625300561892749],"deps":[-1.0,0.4918039507762098],"percona/percona-server-mongodb-operator:1.10.0-backup":[-0.366946755748726,-0.15797874606822374],"percona/percona-server-mongodb:4.4.8-9":[0.02651507437377302,0.012747549695156297],"percona/pmm-client:2.21.0":[-0.3761620526848368,-0.13265716786175444],"percona/psmdb-db":[0.7014323463793772,-0.7497598343416357]}},"id":"833886","type":"StaticLayoutProvider"},{"attributes":{},"id":"833882","type":"MultiLine"},{"attributes":{"text":"percona-psmdb-db"},"id":"833839","type":"Title"},{"attributes":{},"id":"833939","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833871","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833907","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833863","type":"BoxAnnotation"},{"attributes":{},"id":"833940","type":"UnionRenderers"},{"attributes":{},"id":"833925","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"833925"},"major_label_policy":{"id":"833923"},"ticker":{"id":"833854"}},"id":"833853","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null,7.5,5.9,null],"description":["percona/psmdb-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

percona-pxc-db

Bokeh Plot Bokeh.set_log_level("info"); {"b604709f-d0fe-4cbe-97cd-cfec31f9194f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"832869","type":"DataRange1d"},{"attributes":{},"id":"832885","type":"PanTool"},{"attributes":{},"id":"832878","type":"BasicTicker"},{"attributes":{"data_source":{"id":"832911"},"glyph":{"id":"832910"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"832913"}},"id":"832912","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"832935"}},"size":{"value":20}},"id":"832936","type":"Circle"},{"attributes":{},"id":"832958","type":"NodesOnly"},{"attributes":{},"id":"832950","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"832877"}],"center":[{"id":"832880"},{"id":"832884"}],"height":768,"left":[{"id":"832881"}],"renderers":[{"id":"832905"},{"id":"832945"}],"title":{"id":"832867"},"toolbar":{"id":"832892"},"width":1024,"x_range":{"id":"832869"},"x_scale":{"id":"832873"},"y_range":{"id":"832871"},"y_scale":{"id":"832875"}},"id":"832866","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"832877"},"ticker":null},"id":"832880","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"832935","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832891","type":"BoxAnnotation"},{"attributes":{},"id":"832963","type":"NodesOnly"},{"attributes":{"text":"percona-pxc-db"},"id":"832867","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"832899","type":"HoverTool"},{"attributes":{"overlay":{"id":"832891"}},"id":"832887","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832965","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"832965"}},"id":"832901","type":"BoxSelectTool"},{"attributes":{},"id":"832968","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"832900","type":"TapTool"},{"attributes":{},"id":"832889","type":"ResetTool"},{"attributes":{},"id":"832882","type":"BasicTicker"},{"attributes":{},"id":"832969","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"832907"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"832945","type":"LabelSet"},{"attributes":{},"id":"832888","type":"SaveTool"},{"attributes":{"source":{"id":"832911"}},"id":"832913","type":"CDSView"},{"attributes":{"axis":{"id":"832881"},"dimension":1,"ticker":null},"id":"832884","type":"Grid"},{"attributes":{},"id":"832890","type":"HelpTool"},{"attributes":{},"id":"832910","type":"MultiLine"},{"attributes":{"formatter":{"id":"832953"},"major_label_policy":{"id":"832951"},"ticker":{"id":"832882"}},"id":"832881","type":"LinearAxis"},{"attributes":{},"id":"832951","type":"AllLabels"},{"attributes":{"source":{"id":"832907"}},"id":"832909","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3,null,5.5,5.9,null,null,7.7],"description":["percona/pxc-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

petbattle-pet-battle

Bokeh Plot Bokeh.set_log_level("info"); {"e6e3b5c0-c1bd-4744-89d9-dec6299898a7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"834910","type":"UnionRenderers"},{"attributes":{},"id":"834834","type":"HelpTool"},{"attributes":{},"id":"834813","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2778248956326452,0.2670845534073981],"CKV_K8S_11":[0.22288237730665228,0.3032143648000512],"CKV_K8S_12":[0.2044001965093628,0.2506369073178327],"CKV_K8S_13":[0.2632474398025993,0.23261215143032055],"CKV_K8S_14":[0.2328477682238443,0.22320729439913148],"CKV_K8S_20":[0.1908205586783015,0.2998938285751946],"CKV_K8S_22":[0.21059818498978147,0.27839286032658794],"CKV_K8S_28":[0.29024111779040873,0.23690014974199283],"CKV_K8S_30":[0.2588053084405483,0.19718002566291543],"CKV_K8S_37":[0.17700202790441646,0.27499012881775753],"CKV_K8S_43":[0.2511214223277558,0.29199930146648573],"CKV_K8S_8":[0.2839795530208759,0.20662501936562763],"CVE-2015-2716":[-0.15361205288206597,-0.05319590063749663],"CVE-2016-4658":[0.03330664373054146,0.038870929545334935],"CVE-2016-5131":[-0.10038234071561002,0.05307717299122551],"CVE-2016-5766":[-0.10279507735033377,0.0204811918969914],"CVE-2017-15412":[-0.2018184286294444,-0.049685779693130906],"CVE-2018-10360":[-0.1698781873645675,0.02057906661250095],"CVE-2018-14404":[-0.06532687762342249,-0.21232498701209013],"CVE-2018-20843":[-0.1356498821335713,0.010213417919977074],"CVE-2018-20852":[0.08830423742544401,-0.06905877620583166],"CVE-2019-11719":[-0.0036781229283454234,-0.2041342160509712],"CVE-2019-11729":[0.013941266267901362,-0.021571943189295662],"CVE-2019-11745":[0.011521790452737237,-0.06753851804263906],"CVE-2019-11756":[0.04915890673746034,-0.05633678722784925],"CVE-2019-12450":[-0.0987495808339432,-0.01559031668208998],"CVE-2019-12749":[0.06715630510065257,0.004296601826594906],"CVE-2019-13734":[0.05165734466373242,-0.12683405619830562],"CVE-2019-14822":[-0.18555423572670074,-0.004490674946765021],"CVE-2019-14866":[-0.06753632289922822,0.02829291813711644],"CVE-2019-15903":[0.0277716844442629,-0.1904208779278735],"CVE-2019-16056":[-0.14406551844425533,-0.0906146326896486],"CVE-2019-16935":[-0.13309695790643492,-0.1800054585052744],"CVE-2019-17006":[-0.10908180548453178,-0.1816686102719183],"CVE-2019-17023":[-0.05702545212986616,0.06406462207409033],"CVE-2019-17498":[0.03521173977939629,-0.1526253690463792],"CVE-2019-18408":[-0.08304103682237288,0.07512121533894293],"CVE-2019-19956":[-0.029597974672530697,0.03819589802792445],"CVE-2019-20388":[-0.11565644718800182,-0.05422281666932869],"CVE-2019-20907":[0.07837480293741149,-0.12963972057364345],"CVE-2019-5094":[-0.06725363266253505,-0.14964907142762462],"CVE-2019-5188":[-0.13310020257941388,-0.1323779669546303],"CVE-2019-5436":[-0.04485560750551817,-0.17908638167783775],"CVE-2019-5482":[-0.16625327623793207,-0.1476228532519785],"CVE-2019-6477":[0.08897452108112525,-0.1010095532861837],"CVE-2019-9924":[-0.016396000244214115,-0.17499529296347519],"CVE-2020-10029":[-0.007110005102237542,-0.13335030705316675],"CVE-2020-10543":[0.06006264657793729,-0.0893536680833325],"CVE-2020-10878":[-0.18845376911729936,-0.11542612525941466],"CVE-2020-12049":[0.010568882293076258,-0.1665909009043031],"CVE-2020-12243":[-0.10622745606697262,-0.10322104742351693],"CVE-2020-12403":[-0.16477687515312803,-0.12071367275529257],"CVE-2020-12723":[-0.07674516486838565,-0.1829366091832844],"CVE-2020-12825":[0.036698506090480566,0.008825337912631478],"CVE-2020-14363":[-0.14556713137031635,0.039033624562260685],"CVE-2020-15999":[-0.10359658860167999,-0.14681846847668753],"CVE-2020-1971":[-0.17899249068141337,-0.07110211299478644],"CVE-2020-25648":[-0.04712098695953123,-0.11944232825693328],"CVE-2020-25692":[-0.17991349344143048,-0.030308067689561617],"CVE-2020-29573":[-0.12738353974421002,0.0611355759707894],"CVE-2020-7595":[-0.15481816458347136,-0.17040336874997702],"CVE-2020-8177":[-0.19559342933178578,-0.0898235933632156],"CVE-2020-8616":[0.02321278634432722,-0.10714557974352304],"CVE-2020-8617":[-0.14912102695773793,-0.017155905813665138],"CVE-2020-8622":[-0.028303374060258586,0.07114997183924045],"CVE-2020-8623":[0.003598975993755375,0.05546249772029006],"CVE-2020-8625":[-0.00043628867007236154,0.017418492330927828],"CVE-2021-23840":[0.08660015097954114,-0.03802864537502213],"CVE-2021-23841":[-0.03413309399087166,-0.2112364567108292],"CVE-2021-25214":[0.06013429021693786,-0.16495134425586722],"CVE-2021-25215":[0.05898813427321128,-0.024995497867252456],"CVE-2021-27219":[-0.0984734585160291,-0.2080709063282217],"CVE-2021-31535":[-0.04054314441539337,-0.003263612192584468],"DeploymentConfig.default":[0.1785673124594145,0.18969273694190372],"deps":[0.2879967562797826,1.0],"petbattle/pet-battle":[0.2457790152941719,0.26358434811639375],"quay.io/petbattle/pet-battle:latest":[-0.04964304745342496,-0.06319342546373254]}},"id":"834858","type":"StaticLayoutProvider"},{"attributes":{},"id":"834819","type":"LinearScale"},{"attributes":{},"id":"834832","type":"SaveTool"},{"attributes":{"axis":{"id":"834821"},"ticker":null},"id":"834824","type":"Grid"},{"attributes":{"data_source":{"id":"834855"},"glyph":{"id":"834854"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"834857"}},"id":"834856","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"834909"}},"id":"834845","type":"BoxSelectTool"},{"attributes":{},"id":"834911","type":"Selection"},{"attributes":{},"id":"834913","type":"Selection"},{"attributes":{},"id":"834829","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"834835","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"834829"},{"id":"834830"},{"id":"834831"},{"id":"834832"},{"id":"834833"},{"id":"834834"},{"id":"834843"},{"id":"834844"},{"id":"834845"}]},"id":"834836","type":"Toolbar"},{"attributes":{"callback":null},"id":"834844","type":"TapTool"},{"attributes":{"axis":{"id":"834825"},"dimension":1,"ticker":null},"id":"834828","type":"Grid"},{"attributes":{},"id":"834892","type":"AllLabels"},{"attributes":{},"id":"834822","type":"BasicTicker"},{"attributes":{},"id":"834815","type":"DataRange1d"},{"attributes":{"source":{"id":"834851"}},"id":"834853","type":"CDSView"},{"attributes":{},"id":"834854","type":"MultiLine"},{"attributes":{},"id":"834897","type":"BasicTickFormatter"},{"attributes":{},"id":"834830","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"834879"}},"size":{"value":20}},"id":"834880","type":"Circle"},{"attributes":{"formatter":{"id":"834897"},"major_label_policy":{"id":"834895"},"ticker":{"id":"834826"}},"id":"834825","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"834851"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"834889","type":"LabelSet"},{"attributes":{"data_source":{"id":"834851"},"glyph":{"id":"834880"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"834853"}},"id":"834852","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"834894"},"major_label_policy":{"id":"834892"},"ticker":{"id":"834822"}},"id":"834821","type":"LinearAxis"},{"attributes":{},"id":"834907","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"834879","type":"CategoricalColorMapper"},{"attributes":{},"id":"834902","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","DeploymentConfig.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","quay.io/petbattle/pet-battle:latest","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-15999","CVE-2021-31535","CVE-2020-8625","CVE-2019-18408","CVE-2019-11745","CVE-2020-14363","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2020-12825","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2016-5766","CVE-2020-8177","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360"],"start":["petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","petbattle/pet-battle","CKV_K8S_43","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest","quay.io/petbattle/pet-battle:latest"]},"selected":{"id":"834913"},"selection_policy":{"id":"834912"}},"id":"834855","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"834821"}],"center":[{"id":"834824"},{"id":"834828"}],"height":768,"left":[{"id":"834825"}],"renderers":[{"id":"834849"},{"id":"834889"}],"title":{"id":"834811"},"toolbar":{"id":"834836"},"width":1024,"x_range":{"id":"834813"},"x_scale":{"id":"834817"},"y_range":{"id":"834815"},"y_scale":{"id":"834819"}},"id":"834810","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"834909","type":"BoxAnnotation"},{"attributes":{},"id":"834894","type":"BasicTickFormatter"},{"attributes":{"text":"petbattle-pet-battle"},"id":"834811","type":"Title"},{"attributes":{"edge_renderer":{"id":"834856"},"inspection_policy":{"id":"834902"},"layout_provider":{"id":"834858"},"node_renderer":{"id":"834852"},"selection_policy":{"id":"834907"}},"id":"834849","type":"GraphRenderer"},{"attributes":{},"id":"834817","type":"LinearScale"},{"attributes":{},"id":"834895","type":"AllLabels"},{"attributes":{},"id":"834912","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.6,5.4,5.3,5.3,5.3,7,5.4],"description":["petbattle/pet-battle",null,"Image should use digest","DeploymentConfig.RELEASE-NAME-pet-battle.default (container 0) - pet-battle","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","CPU requests should be set","Image Tag should be fixed - not latest or blank","CPU limits should be set"

View BlastRadius Graph

petbattle-pet-battle-infra

Bokeh Plot Bokeh.set_log_level("info"); {"959846b8-61ec-41a3-9563-5e06d25272e3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"835874","type":"NodesOnly"},{"attributes":{},"id":"835791","type":"LinearScale"},{"attributes":{},"id":"835794","type":"BasicTicker"},{"attributes":{"axis":{"id":"835793"},"ticker":null},"id":"835796","type":"Grid"},{"attributes":{"data_source":{"id":"835827"},"glyph":{"id":"835826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"835829"}},"id":"835828","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"835823"},"glyph":{"id":"835852"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"835825"}},"id":"835824","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"835801"},{"id":"835802"},{"id":"835803"},{"id":"835804"},{"id":"835805"},{"id":"835806"},{"id":"835815"},{"id":"835816"},{"id":"835817"}]},"id":"835808","type":"Toolbar"},{"attributes":{},"id":"835869","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.4,6.3,6.1,5.7,7.5,5.9,5.9,5.3,5.3,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,7,5.4],"description":["petbattle/pet-battle-infra",null,"Ensure that default service accounts are not actively used","ClusterRoleBinding.crd-reader-binding","Minimize wildcard use in Roles and ClusterRoles","Role.csv-deleter.default","Ensure that Service Account Tokens are only mounted where necessary","Job.patch-grafana-ds-RELEASE-NAME-default.default (container 0) - patch-grafana-ds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest"

View BlastRadius Graph