CVE-2021-25217

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

kfirfer-percona-xtradb-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4dcc5730-f97c-418a-99a0-6a6193e83386":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-xtradb-cluster"},"id":"598327","type":"Title"},{"attributes":{},"id":"598423","type":"NodesOnly"},{"attributes":{},"id":"598349","type":"ResetTool"},{"attributes":{},"id":"598429","type":"Selection"},{"attributes":{},"id":"598408","type":"AllLabels"},{"attributes":{},"id":"598426","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"598425"}},"id":"598361","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598351","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"598341"},"dimension":1,"ticker":null},"id":"598344","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598425","type":"BoxAnnotation"},{"attributes":{},"id":"598345","type":"PanTool"},{"attributes":{"overlay":{"id":"598351"}},"id":"598347","type":"BoxZoomTool"},{"attributes":{},"id":"598329","type":"DataRange1d"},{"attributes":{"below":[{"id":"598337"}],"center":[{"id":"598340"},{"id":"598344"}],"height":768,"left":[{"id":"598341"}],"renderers":[{"id":"598365"},{"id":"598405"}],"title":{"id":"598327"},"toolbar":{"id":"598352"},"width":1024,"x_range":{"id":"598329"},"x_scale":{"id":"598333"},"y_range":{"id":"598331"},"y_scale":{"id":"598335"}},"id":"598326","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29701527243996756,-0.1764687873969232],"CKV_K8S_11":[-0.32785924298552455,-0.15712102548212467],"CKV_K8S_12":[-0.3461108238692115,-0.12977434887579264],"CKV_K8S_13":[-0.30990551669116373,-0.2705349776125157],"CKV_K8S_15":[-0.3641825043643993,-0.22860699927588726],"CKV_K8S_20":[-0.2695003897228251,-0.2367032341919553],"CKV_K8S_22":[-0.24763066601896033,-0.247214635775076],"CKV_K8S_28":[-0.3146985146560299,-0.1306085742113366],"CKV_K8S_30":[-0.36490762463299253,-0.14839533898979632],"CKV_K8S_31":[-0.3410359969554623,-0.23230590668451107],"CKV_K8S_35":[-0.2773240172559153,-0.2683370573953513],"CKV_K8S_37":[-0.347939980065412,-0.1814708000195998],"CKV_K8S_38":[-0.29830877569730374,-0.24373976760297617],"CKV_K8S_40":[-0.3761416500033937,-0.17289404660448907],"CKV_K8S_43":[-0.27436328781908464,-0.2090902081084855],"CKV_K8S_8":[-0.37181856590727785,-0.20108773688141615],"CKV_K8S_9":[-0.3302256383923057,-0.25383628504234296],"CVE-2019-14866":[0.05533998943367321,-0.07512542882573635],"CVE-2019-18276":[0.17492085736460847,0.18828777212352646],"CVE-2019-20838":[-0.035753171284817434,0.08408717291566352],"CVE-2019-9169":[0.14215630485016092,0.025435344623541613],"CVE-2020-12762":[0.2175786037952385,0.0026958799510574437],"CVE-2020-13434":[0.018446591473723236,-0.00364684413154739],"CVE-2020-13543":[0.0074080037432335795,0.13806230938508524],"CVE-2020-13584":[0.10076573382232296,0.19769340380177164],"CVE-2020-13776":[0.08653511064963548,0.2260260375097433],"CVE-2020-14155":[-0.05930401274112247,0.10980744851768397],"CVE-2020-15358":[0.1550662845342465,0.13608046529545828],"CVE-2020-24659":[0.11939580677711213,-0.06059009541827194],"CVE-2020-24977":[-0.01043767091553747,0.1937815725419742],"CVE-2020-26116":[0.06135609797635827,-0.00288910172403251],"CVE-2020-27618":[-0.02142696392517362,0.1163441706553666],"CVE-2020-27619":[0.22967831610844536,0.038770662960148805],"CVE-2020-28196":[0.21010301827458808,0.06335901746935968],"CVE-2020-29361":[0.06323662652414302,-0.04734125304908785],"CVE-2020-29362":[0.09393382890397262,-0.07963634726170574],"CVE-2020-29363":[0.1035278082140991,0.0030975482183190853],"CVE-2020-8625":[0.1768810932213392,-0.04887064775740866],"CVE-2020-9948":[0.06260145440791251,0.2038915589329008],"CVE-2020-9951":[-0.0188540720875001,0.05220949146350712],"CVE-2020-9983":[0.14120291084853123,0.17135711267888576],"CVE-2021-1817":[0.14965419021676538,0.20463164298736547],"CVE-2021-1820":[0.02943756059647739,0.1769424418831572],"CVE-2021-1825":[0.19720977141029727,-0.02226475254276243],"CVE-2021-1826":[0.22166409561015016,0.1293705344881684],"CVE-2021-20271":[0.17775536113225057,0.1606863302634182],"CVE-2021-20305":[-0.01507001669870232,-0.030605624117160675],"CVE-2021-22922":[0.1297898947297155,-0.02278339460584197],"CVE-2021-22923":[0.21499740807051546,0.10043709174137012],"CVE-2021-22946":[0.016501409065795256,0.20413954341177418],"CVE-2021-22947":[0.20586181467886744,0.16025089961114514],"CVE-2021-23336":[-0.04975811700009637,0.13905446509558794],"CVE-2021-23840":[0.23306527296877425,0.0808138404706582],"CVE-2021-23841":[0.19987042377551395,0.022524095494167878],"CVE-2021-25215":[0.12345504734259144,0.21416234398049247],"CVE-2021-25217":[-0.06523097952384917,0.0736263108281851],"CVE-2021-27218":[0.041994568764398596,0.22112842193151844],"CVE-2021-27219":[0.013517903666790742,0.09107363780122534],"CVE-2021-28153":[0.11117178318476417,0.16266989974234564],"CVE-2021-30661":[0.07149798034258671,0.17508230843545491],"CVE-2021-3177":[0.1718389415524413,0.003869278967717719],"CVE-2021-3326":[0.14541428137348603,0.06884395740956273],"CVE-2021-33560":[0.12987278542978953,0.11067212575041628],"CVE-2021-33574":[0.17940653408631907,0.04956376968398048],"CVE-2021-33910":[0.145890995290501,-0.0665858439776891],"CVE-2021-3445":[-0.052511221173080914,0.04175797458727683],"CVE-2021-3487":[0.043554434067582366,0.1402398543459584],"CVE-2021-3516":[0.16061837842807447,-0.029775273674425572],"CVE-2021-3517":[-0.017080060224938267,0.002625870629869096],"CVE-2021-3518":[0.09454322371529006,-0.04336848005336185],"CVE-2021-3520":[0.03197054491966236,-0.03769582303667073],"CVE-2021-3537":[-0.03827901224208561,0.16856293386207033],"CVE-2021-3541":[0.1887570434690883,0.1252251579651431],"CVE-2021-3580":[-0.011942259361789383,0.1615659860234341],"CVE-2021-35942":[0.08529505181669209,0.13278216718552527],"CVE-2021-36222":[0.01260412794325054,-0.05642814965658873],"CVE-2021-3712":[0.015549908375222115,0.03710617867319304],"CVE-2021-37750":[0.1796748125577526,0.09086170402150433],"CVE-2021-38185":[-0.04516804351973977,0.010517156953943924],"StatefulSet.default":[-0.25020904721348886,-0.15562612806406675],"deps":[0.4553650433226397,-1.0],"kfirfer/percona-xtradb-cluster":[-0.3237101609547744,-0.20716965972462897],"percona/percona-xtradb-cluster:8.0.23-14.1":[0.07576824351653944,0.06681768450194284]}},"id":"598374","type":"StaticLayoutProvider"},{"attributes":{},"id":"598346","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"598337"},"ticker":null},"id":"598340","type":"Grid"},{"attributes":{},"id":"598335","type":"LinearScale"},{"attributes":{},"id":"598411","type":"AllLabels"},{"attributes":{},"id":"598331","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598359","type":"HoverTool"},{"attributes":{"callback":null},"id":"598360","type":"TapTool"},{"attributes":{},"id":"598350","type":"HelpTool"},{"attributes":{},"id":"598410","type":"BasicTickFormatter"},{"attributes":{},"id":"598333","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"598372"},"inspection_policy":{"id":"598418"},"layout_provider":{"id":"598374"},"node_renderer":{"id":"598368"},"selection_policy":{"id":"598423"}},"id":"598365","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","percona/percona-xtradb-cluster:8.0.23-14.1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2021-3712","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1"]},"selected":{"id":"598429"},"selection_policy":{"id":"598428"}},"id":"598371","type":"ColumnDataSource"},{"attributes":{},"id":"598428","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598395","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"598371"}},"id":"598373","type":"CDSView"},{"attributes":{},"id":"598348","type":"SaveTool"},{"attributes":{"formatter":{"id":"598413"},"major_label_policy":{"id":"598411"},"ticker":{"id":"598342"}},"id":"598341","type":"LinearAxis"},{"attributes":{},"id":"598413","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"598345"},{"id":"598346"},{"id":"598347"},{"id":"598348"},{"id":"598349"},{"id":"598350"},{"id":"598359"},{"id":"598360"},{"id":"598361"}]},"id":"598352","type":"Toolbar"},{"attributes":{},"id":"598338","type":"BasicTicker"},{"attributes":{},"id":"598418","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598395"}},"size":{"value":20}},"id":"598396","type":"Circle"},{"attributes":{},"id":"598370","type":"MultiLine"},{"attributes":{"formatter":{"id":"598410"},"major_label_policy":{"id":"598408"},"ticker":{"id":"598338"}},"id":"598337","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598405","type":"LabelSet"},{"attributes":{"data_source":{"id":"598367"},"glyph":{"id":"598396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598369"}},"id":"598368","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"598371"},"glyph":{"id":"598370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598373"}},"id":"598372","type":"GlyphRenderer"},{"attributes":{},"id":"598427","type":"Selection"},{"attributes":{},"id":"598342","type":"BasicTicker"},{"attributes":{"source":{"id":"598367"}},"id":"598369","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["kfirfer/percona-xtradb-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pxc.default (container 2) - healthcheck","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-nagios

CVE-2021-3520, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2018-18313, CVE-2017-17512, CVE-2020-10878, CVE-2020-10543, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-7738, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-33560, CVE-2020-12723, CVE-2018-6798, CVE-2018-12020, CVE-2018-12015, CVE-2017-15908, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2018-1049, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-39275, CVE-2021-26691, CVE-2017-9120, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2017-9118, CVE-2021-3712, CVE-2021-25217, CVE-2019-17451, CVE-2021-31879, CVE-2021-3537, CVE-2021-22947, CVE-2021-21704, CVE-2020-25658, CVE-2016-2775, CVE-2020-13844, CVE-2019-14444, CVE-2019-14250, CVE-2021-30641, CVE-2021-21705, CVE-2018-20217, CVE-2018-12699, CVE-2017-9119, CVE-2017-8923, CVE-2017-7614, CVE-2016-9138, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-21702, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7189, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2016-4484, CVE-2020-9849, CVE-2020-24977, CVE-2019-17450, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-6170, CVE-2015-9253, CVE-2020-13529, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-21913, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-7071, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"735904b1-7bf2-4afa-959a-f6ef99927987":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-nagios"},"id":"810835","type":"Title"},{"attributes":{},"id":"810857","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3493639849963765,0.10170270184414798],"CKV_K8S_11":[-0.3839288872814917,0.1320475880406935],"CKV_K8S_12":[-0.36967639951109693,0.12774756472340518],"CKV_K8S_13":[-0.3590532628402593,0.15737259714419446],"CKV_K8S_15":[-0.362732415651578,0.11281975537769522],"CKV_K8S_20":[-0.3427198676063498,0.1521825151065269],"CKV_K8S_22":[-0.36984035401638043,0.1458175637396147],"CKV_K8S_23":[-0.36899772228316025,0.08123402280622742],"CKV_K8S_28":[-0.3845841156099306,0.08933547975286121],"CKV_K8S_31":[-0.35479444199835514,0.07010388589442486],"CKV_K8S_35":[-0.37133213763912964,0.06750314080573605],"CKV_K8S_37":[-0.3422301854066202,0.1337488184129707],"CKV_K8S_38":[-0.34275227727925467,0.11748693698092819],"CKV_K8S_40":[-0.3685543116767351,0.0964086336945249],"CKV_K8S_43":[-0.3485769066788458,0.0857092610482798],"CKV_K8S_8":[-0.3551555354521103,0.13976247583789353],"CVE-2009-5155":[-0.1566341073691701,0.3184083711773935],"CVE-2015-9253":[0.12778483860497727,0.009028031224764648],"CVE-2016-10228":[-0.11083943454801704,0.3815859648317827],"CVE-2016-10739":[-0.006943138246190803,0.09213240214934365],"CVE-2016-1585":[0.16034555049994154,-0.016528342042302677],"CVE-2016-2226":[0.14406462111385726,0.012551418841107982],"CVE-2016-2775":[-0.08786511556372208,-0.1689723469169881],"CVE-2016-2779":[-0.020922886922190246,0.09994006313067423],"CVE-2016-2781":[-0.00977664680182415,0.10104821735163708],"CVE-2016-4484":[0.041070754947971244,-0.03655025740791261],"CVE-2016-4487":[0.14189270111317753,-0.018735869517000847],"CVE-2016-4488":[0.20930653440159716,-0.07039000512824914],"CVE-2016-4489":[0.15424704981140105,-0.2020019359005044],"CVE-2016-4490":[0.10949491981940442,-0.15653926854115013],"CVE-2016-4491":[0.18021373914254196,-0.15678996207507467],"CVE-2016-4493":[0.09956637886291994,-0.25755983941741456],"CVE-2016-6131":[-0.02437558875419467,-0.1391966045049259],"CVE-2016-6170":[0.19496402850378233,-0.0697014443588692],"CVE-2016-9138":[0.1610546005626271,-0.14647050295326497],"CVE-2017-1000408":[-0.01866071266977314,0.35589704698337493],"CVE-2017-1000409":[-0.09600786890615112,0.40964977540764436],"CVE-2017-12132":[0.016651309595003848,0.105174499176606],"CVE-2017-12133":[-0.1554547927914036,0.3827478530313607],"CVE-2017-12424":[0.00796988180827782,0.10195612760413024],"CVE-2017-12448":[0.08838608445324665,-0.2437365558860651],"CVE-2017-12449":[0.12134093451350303,-0.19156154420278715],"CVE-2017-12450":[0.14506702065075877,-0.08821921688377886],"CVE-2017-12451":[-0.0012231423149397403,-0.0017252077063538097],"CVE-2017-12452":[-0.08139650723737167,-0.12305378696594547],"CVE-2017-12453":[0.013896517020905755,-0.08847729763492827],"CVE-2017-12454":[0.08927376196860887,0.005492205471444206],"CVE-2017-12455":[0.034162267772565987,0.009515500500223352],"CVE-2017-12456":[0.17736619687871163,-0.20505770157309094],"CVE-2017-12457":[-0.05449584563576179,-0.20010101598793398],"CVE-2017-12458":[-0.05964927995160363,-0.16344969709379192],"CVE-2017-12459":[0.16987642832283034,-0.18907219972484454],"CVE-2017-12613":[0.07841450057111067,-0.2579411096729647],"CVE-2017-12799":[0.1877268275673559,-0.055627216069862526],"CVE-2017-12967":[0.02348788595557411,-0.21410737366746363],"CVE-2017-13710":[0.06888035596995362,-0.24390358033171133],"CVE-2017-13716":[-0.044356624386020074,-0.13735557412541008],"CVE-2017-14128":[0.0018050155961014034,-0.22852545407337962],"CVE-2017-14129":[0.14718219574590355,-0.15583247941781886],"CVE-2017-14130":[0.16854589228956887,-0.09466263043594388],"CVE-2017-14333":[0.0919471794721434,-0.03148238810018451],"CVE-2017-14529":[0.024274724019313586,-0.13400786728197273],"CVE-2017-14930":[0.0728465551009015,-0.22618046196997937],"CVE-2017-14932":[0.06695744616108866,-0.1444131602978809],"CVE-2017-14938":[0.0652273675841478,-0.16978574148785322],"CVE-2017-14939":[0.00020697284303960683,-0.24659954196763917],"CVE-2017-14940":[-0.03630719313289815,-0.06839037924679647],"CVE-2017-15020":[0.204350867724847,-0.1004902345540491],"CVE-2017-15021":[0.13800417614892688,-0.22460465069447388],"CVE-2017-15022":[0.03466044018989123,-0.2698639578118081],"CVE-2017-15024":[-0.0344688475577707,-0.20876532384122484],"CVE-2017-15025":[0.08750727109798634,-0.21821364297045165],"CVE-2017-15225":[-0.07099562007988877,-0.17402086689468282],"CVE-2017-15670":[-0.16708480416454152,0.2994667546183574],"CVE-2017-15671":[-0.11324646808993931,0.3494283894278534],"CVE-2017-15804":[-0.15213610902154584,0.36424118048512216],"CVE-2017-15908":[-0.18513447946713016,0.3038200015368093],"CVE-2017-15938":[-0.021865705311170738,-0.19212613287650518],"CVE-2017-15939":[0.1621300842900641,-0.0007318630213653562],"CVE-2017-15996":[-0.01417634158341035,-0.2541482842745561],"CVE-2017-16826":[0.141825189860387,-0.1709705662516791],"CVE-2017-16827":[-0.09279155660053388,-0.10657289331736598],"CVE-2017-16828":[0.05116858365484789,-0.18940539771119128],"CVE-2017-16831":[0.0018992183546433675,-0.11338064745451731],"CVE-2017-16832":[-0.09563711730988093,-0.12842567278848965],"CVE-2017-16879":[-0.09788555592620893,0.3936442044457816],"CVE-2017-16997":[-0.12710720451571556,0.41762607549035236],"CVE-2017-17080":[-1.8343430343170045e-05,-0.26219245814623343],"CVE-2017-17121":[-0.06989060891760383,-0.2081698021296774],"CVE-2017-17122":[0.021652290217264808,-0.02057660746332899],"CVE-2017-17123":[0.04921119147488312,-0.2729316414280892],"CVE-2017-17124":[0.17485712737753642,-0.07294784020117143],"CVE-2017-17125":[0.09935536454675782,-0.06854854111753962],"CVE-2017-17512":[-0.07980492392384336,0.35198525791152946],"CVE-2017-18269":[-0.18723691976552878,0.33556421238279927],"CVE-2017-20002":[-0.12017140083090595,0.40162718186705115],"CVE-2017-6004":[0.16600998819774065,-0.031944673985072815],"CVE-2017-6594":[0.19880583515799133,-0.12121845867102238],"CVE-2017-6965":[0.09455977950454589,-0.20161029636102973],"CVE-2017-6966":[0.06625073523277361,-0.20848991413392812],"CVE-2017-6969":[0.10302975881973725,-0.23950175611372032],"CVE-2017-7186":[0.14553387417675417,-0.10808787646762871],"CVE-2017-7189":[0.19995846926859914,-0.1586247699558642],"CVE-2017-7209":[-0.021635516940664175,-0.1166770627683321],"CVE-2017-7210":[-0.07687120460877031,-0.06721527478259187],"CVE-2017-7223":[0.021183537253735542,-0.18175911560093794],"CVE-2017-7224":[0.1780384464834166,-0.22176367433230035],"CVE-2017-7225":[0.004954327081897752,-0.21327886062395784],"CVE-2017-7226":[0.19089545119107518,-0.08360752143857725],"CVE-2017-7227":[0.1252062261748301,-0.14213165304677616],"CVE-2017-7244":[0.04976346467660956,0.002945391234973407],"CVE-2017-7299":[-0.04312882195860139,-0.0508689023789854],"CVE-2017-7300":[0.09946992662112347,0.02283669230214758],"CVE-2017-7301":[-0.04161914557448874,-0.027457359850360567],"CVE-2017-7302":[-0.06392086703104874,-0.1475828890428679],"CVE-2017-7614":[0.1221244881571612,-0.09515141357862672],"CVE-2017-8393":[0.16161780532128892,-0.11727624243273925],"CVE-2017-8394":[0.08575795077434463,-0.012816711511858203],"CVE-2017-8395":[-0.002436194545288815,-0.141314101226363],"CVE-2017-8396":[-0.010140696535826254,-0.0755337305943223],"CVE-2017-8397":[0.10362224934238104,-0.22432670579684236],"CVE-2017-8398":[0.07949819161359278,0.021247274425768604],"CVE-2017-8421":[-0.02698420008231892,-0.244654307836008],"CVE-2017-8872":[0.09278392091799392,-0.27026961679247313],"CVE-2017-8923":[-0.05537626742822039,-0.03383607623272059],"CVE-2017-9038":[-0.08211157820985865,-0.18788775923378223],"CVE-2017-9039":[-0.07739200069129004,-0.13902495921282718],"CVE-2017-9040":[-0.03909676534661358,-0.19183560229357755],"CVE-2017-9041":[0.15494589961184269,-0.05374161384718278],"CVE-2017-9042":[0.04743671384394919,-0.21659478306068655],"CVE-2017-9044":[0.16993234076540742,-0.05364818855930953],"CVE-2017-9118":[0.06940438030049294,0.001671173549475168],"CVE-2017-9119":[0.01859441768532975,0.0002149018765794247],"CVE-2017-9120":[0.21289300136345193,-0.08513742496648874],"CVE-2017-9742":[-0.015960045605686785,-0.012915739382386295],"CVE-2017-9743":[0.2191111734237065,-0.10146902030600104],"CVE-2017-9744":[-0.07322623911867666,-0.08097997461933815],"CVE-2017-9745":[0.1971360336834807,-0.03807006584958894],"CVE-2017-9746":[0.11339356655848122,-0.26461660368315687],"CVE-2017-9747":[0.11713611153400377,0.020829358646709584],"CVE-2017-9748":[0.18451475625599975,-0.02446357933377889],"CVE-2017-9749":[-0.05661353165351572,-0.06986420184917977],"CVE-2017-9750":[0.1489042756824731,-0.24094491928642017],"CVE-2017-9751":[0.05286789976899079,-0.23258357151800776],"CVE-2017-9752":[0.177366625836992,-0.11041212967616866],"CVE-2017-9753":[0.1915610864236968,-0.1430279795058364],"CVE-2017-9754":[-0.06679046441534703,-0.1917609210896212],"CVE-2017-9755":[0.12272673670934021,-0.11890536208987375],"CVE-2017-9756":[0.21409762159960244,-0.1166562183754127],"CVE-2017-9954":[0.002742399825126496,-0.02010853153102692],"CVE-2017-9955":[0.1254369400728666,-0.2336999767162127],"CVE-2018-1000001":[-0.07516000715873623,0.414470863420387],"CVE-2018-1000858":[-0.07295946813398678,0.429099445939004],"CVE-2018-1000876":[0.05883622997492482,-0.25648675796249243],"CVE-2018-10372":[0.02924981756030942,-0.2538595051789618],"CVE-2018-10373":[0.18077207700649073,-0.03885500909061152],"CVE-2018-1049":[-0.1281343426936374,0.3874867877578307],"CVE-2018-10534":[0.014518945930786573,-0.25167312227517813],"CVE-2018-10535":[0.13011468787046002,-0.04006530116867253],"CVE-2018-11236":[-0.03593824704101345,0.4232155057524841],"CVE-2018-11237":[-0.02495186552511687,0.3984102887440259],"CVE-2018-12015":[-0.18101119633581003,0.3576012009513691],"CVE-2018-12020":[-0.06540017597455511,0.3811775429523187],"CVE-2018-12641":[0.0036516136090262367,-0.05835814650775883],"CVE-2018-12697":[0.11399429783047357,-0.21303262646564647],"CVE-2018-12698":[0.00950334997258364,-0.16180044929426365],"CVE-2018-12699":[-0.017598379419759346,-0.21735980046537104],"CVE-2018-12700":[0.12275903234383911,-0.0056342455700751715],"CVE-2018-12886":[-0.0923013707161576,0.42678979396496736],"CVE-2018-12934":[-0.08955828241824039,-0.08606756441130553],"CVE-2018-13033":[0.09313932020766867,-0.09242941868820385],"CVE-2018-15686":[-0.14024778292292198,0.40399545005343135],"CVE-2018-15688":[-0.10979027312936301,0.4199293524726322],"CVE-2018-16864":[-0.1652304611948531,0.35446703547122005],"CVE-2018-16865":[0.007829125824239662,0.3698630318876181],"CVE-2018-16868":[0.01722939559578538,-0.2686221731933375],"CVE-2018-16869":[0.03851436643875364,-0.013104686109511798],"CVE-2018-17358":[-0.04060718692202232,-0.11643285395006694],"CVE-2018-17359":[0.13734307209066834,-0.2463297332460184],"CVE-2018-17360":[0.03536216389720921,-0.23344729649963245],"CVE-2018-17794":[0.14526405015186936,-0.131680967608215],"CVE-2018-17985":[0.1614699422575657,-0.23423672135412257],"CVE-2018-18309":[0.19046415135049277,-0.20139788373515902],"CVE-2018-18311":[-0.1710706083935214,0.37572235065676324],"CVE-2018-18312":[-0.07845247138436426,0.39714320805364517],"CVE-2018-18313":[-0.13214181374024642,0.35697230443578765],"CVE-2018-18314":[-0.17820635320168826,0.31964935989163995],"CVE-2018-18483":[-0.025926775142836346,-0.03506027522702276],"CVE-2018-18484":[0.2183420028044504,-0.13030541652436348],"CVE-2018-18605":[0.19219136174332518,-0.1719732075178856],"CVE-2018-18606":[0.14451332572006662,-0.00393395381617578],"CVE-2018-18607":[0.03494112865678241,-0.20076634890613926],"CVE-2018-18700":[0.09078042079375151,-0.16767770648632077],"CVE-2018-18701":[0.2000251984684634,-0.18959308346990109],"CVE-2018-19211":[0.030604225800578425,0.3422721238026912],"CVE-2018-19931":[-0.07086894348035423,-0.11102099315000798],"CVE-2018-19932":[-0.037854347510669746,-0.0880838219743582],"CVE-2018-20002":[0.019619951728528696,-0.2317119915885281],"CVE-2018-20217":[0.16734070701450024,-0.16807435927730083],"CVE-2018-20623":[0.0642021006544124,-0.03316731698965298],"CVE-2018-20671":[-0.009510926917081134,-0.2021989233597073],"CVE-2018-20673":[0.15966277119779304,-0.07564972613828148],"CVE-2018-5710":[0.20749899220537119,-0.13974315199126255],"CVE-2018-6323":[0.1101479777722043,-0.047201982223594105],"CVE-2018-6485":[-0.042950742194263876,0.39243614245232167],"CVE-2018-6543":[0.12374195193367464,-0.07187963218551963],"CVE-2018-6551":[-0.1009057184109697,0.364523794615048],"CVE-2018-6759":[0.13777717103253112,-0.059952602883167616],"CVE-2018-6797":[-0.05002502018736645,0.3707573777614448],"CVE-2018-6798":[-0.06319791718841335,0.3391157252763823],"CVE-2018-6872":[-0.053129740591427346,-0.21459537732150502],"CVE-2018-6913":[-0.16972025953802872,0.33661407311093705],"CVE-2018-6954":[-0.009167476006938973,0.3736997602697741],"CVE-2018-7169":[-0.016199364489805593,0.09377796017371313],"CVE-2018-7208":[-0.05899038375717891,-0.04950306647044187],"CVE-2018-7568":[0.06152655000443021,-0.014714637486745823],"CVE-2018-7569":[-0.016959883430906333,-0.16095301586794378],"CVE-2018-7642":[-0.031782492337425985,-0.17311194156254267],"CVE-2018-7643":[0.07712236269250912,-0.19091627572114783],"CVE-2018-7738":[-0.002681396561207349,0.3103161176383409],"CVE-2018-8945":[0.044388694120714445,-0.24859721841975094],"CVE-2018-9138":[0.14938610202519442,-0.03587646749653584],"CVE-2018-9234":[-0.1462753199954369,0.2927649201278337],"CVE-2019-1010204":[0.15501739217037191,-0.18383440438649284],"CVE-2019-11922":[0.13937285577751052,-0.19529806724604779],"CVE-2019-12098":[0.12366463459518261,-0.02232228986988133],"CVE-2019-12900":[-0.13528946952999338,0.3132861357476301],"CVE-2019-12972":[-0.061280507668548284,-0.12799720751311638],"CVE-2019-13050":[0.09633704671552788,-0.12732784906609326],"CVE-2019-13627":[-0.04156947099609619,0.3530355366049639],"CVE-2019-14250":[-0.054544271882927174,-0.10613496554064222],"CVE-2019-14444":[0.12918363495461313,-0.210341065014225],"CVE-2019-14855":[-0.02921777066707452,0.10116173141918716],"CVE-2019-17450":[-0.07333370903051623,-0.0508916001015056],"CVE-2019-17451":[-0.031870792616176195,-0.22339453722728056],"CVE-2019-17543":[0.02403470870100048,0.37569946734492893],"CVE-2019-17594":[-0.004270534714489296,0.4075498056203375],"CVE-2019-17595":[-0.1276479685949225,0.33232942185749914],"CVE-2019-18276":[0.11616017845964147,-0.2475715217401311],"CVE-2019-20388":[-0.05001136313698831,-0.22798163348819456],"CVE-2019-20838":[0.12480997956194433,-0.1717584746971218],"CVE-2019-25013":[0.0003576149141865706,0.09898468788816306],"CVE-2019-3462":[-0.05582450301066344,0.4255519417843075],"CVE-2019-3842":[-0.035925086967102865,0.32695358080005377],"CVE-2019-3843":[0.025048139890351585,0.32230836607533],"CVE-2019-3844":[0.008710004973242126,0.3296401324494287],"CVE-2019-5094":[-0.028502340686563203,0.3779441245291192],"CVE-2019-5188":[-0.09815454685387089,0.328041576182067],"CVE-2019-6454":[-0.020887350007776764,0.4151367232384875],"CVE-2019-9070":[0.20802101055570862,-0.17349078686162916],"CVE-2019-9071":[0.18214924631756935,-0.1818114979423997],"CVE-2019-9073":[0.12869906719811944,-0.25720427924680594],"CVE-2019-9074":[-0.050520479556791315,-0.17770466179861605],"CVE-2019-9075":[0.06321465980566496,-0.2701552813261954],"CVE-2019-9077":[-0.007594437131855569,-0.03634609289876795],"CVE-2019-9169":[-0.06067852380992224,0.40329047183431],"CVE-2020-10029":[-0.11912086633759102,0.296876115363078],"CVE-2020-10543":[-0.04599571170401217,0.4107146928951233],"CVE-2020-10878":[-0.14713365083713964,0.2734820425800408],"CVE-2020-12723":[-0.007152997262923503,0.3914340541582599],"CVE-2020-13529":[0.17622096722644368,-0.011552016841226339],"CVE-2020-13844":[0.10580468806818441,-0.015978258568406813],"CVE-2020-14155":[-0.14897434403716706,0.3395488176958945],"CVE-2020-1712":[-0.08329924588042123,0.37500691937344527],"CVE-2020-1751":[0.004064446100087657,0.34975057523670716],"CVE-2020-1752":[0.01082233976595035,0.39150851787495333],"CVE-2020-21913":[-0.05597953753821716,-0.08885436295822513],"CVE-2020-24977":[0.16598747549551052,-0.21629347069986243],"CVE-2020-25658":[-0.02128720293915399,-0.05419163015459986],"CVE-2020-27350":[-0.01386569876781377,0.3327669219523393],"CVE-2020-27618":[0.014308299640036081,0.11464522896392673],"CVE-2020-35452":[0.01747115550763064,-0.04162822524683707],"CVE-2020-35493":[0.030402089446296996,-0.06549765051172815],"CVE-2020-3810":[-0.17062379981927614,0.2813313883299817],"CVE-2020-6096":[-0.15491343497304,0.3968715296193481],"CVE-2020-7071":[-0.07800093301629177,-0.09722063624287106],"CVE-2020-9794":[0.2142875403949792,-0.15420812382420207],"CVE-2020-9849":[-0.019270791082988403,-0.09433818704495817],"CVE-2020-9991":[0.10644473427411448,0.00507761299152136],"CVE-2021-21702":[0.08007384808346096,-0.05141545125007626],"CVE-2021-21704":[-0.038862540634064,-0.23811590261073992],"CVE-2021-21705":[0.07735228944024106,-0.27185381532279995],"CVE-2021-22946":[0.009932759464831029,-0.19374907491038001],"CVE-2021-22947":[0.05930555395668449,0.01716084955518112],"CVE-2021-25217":[0.1847258051190577,-0.12648297881689816],"CVE-2021-26690":[-0.03240462221739884,-0.014292535741794246],"CVE-2021-26691":[0.037813965912838476,-0.1651200745440316],"CVE-2021-30535":[-0.014636935653065342,-0.23536014431106037],"CVE-2021-30641":[-0.041068047055338175,-0.15648009248813766],"CVE-2021-31879":[0.1044772556633811,-0.18505868696511224],"CVE-2021-3326":[-0.006842661322546611,0.11116371541980236],"CVE-2021-33560":[-0.035697101382568215,0.09323106182492541],"CVE-2021-33574":[0.023790361590253443,0.3571371632650125],"CVE-2021-33910":[-0.02538122634988653,0.09052777826356248],"CVE-2021-34798":[0.05778834525330255,-0.061179027626028],"CVE-2021-3516":[-0.0793595590054694,-0.15698806931794762],"CVE-2021-3517":[0.20457999384267292,-0.05346242442366844],"CVE-2021-3518":[-0.09176423915573231,-0.14764970787599857],"CVE-2021-3520":[-0.0163311855516803,0.10858995634713356],"CVE-2021-3537":[-0.006285052046076946,-0.17809488304561444],"CVE-2021-35942":[-0.13666807407140968,0.37500600431547737],"CVE-2021-3712":[0.18906515422054496,-0.09996203178311255],"CVE-2021-39275":[0.15170761306590097,-0.21967304422785194],"CVE-2021-40438":[0.17231619983152852,-0.13594078337147014],"CVE-2021-40528":[0.0024611860162011404,0.1120709071297262],"Deployment.default":[-0.26109361709184564,0.09856062497711482],"deps":[-0.9890044195909534,0.22914766807446985],"docker.io/openstackhelm/nagios:latest-ubuntu_xenial":[0.05506829367152252,-0.11018076348751261],"nagios":[-1.0,0.25470163355301106],"openstack-helm/nagios":[-0.38144531729304965,0.11433539779975221],"quay.io/stackanetes/kubernetes-entrypoint:v0.2.1":[-0.06961825209360717,0.28757483720678056]}},"id":"810882","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"810867","type":"HoverTool"},{"attributes":{},"id":"810937","type":"Selection"},{"attributes":{"callback":null},"id":"810868","type":"TapTool"},{"attributes":{"overlay":{"id":"810933"}},"id":"810869","type":"BoxSelectTool"},{"attributes":{},"id":"810919","type":"AllLabels"},{"attributes":{},"id":"810846","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["openstack-helm/nagios",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.nagios.default (container 1) - define-nagios-hosts","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

percona-psmdb-db

Bokeh Plot Bokeh.set_log_level("info"); {"f1935108-c77b-4250-b6a0-199225410954":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833907"}},"size":{"value":20}},"id":"833908","type":"Circle"},{"attributes":{},"id":"833857","type":"PanTool"},{"attributes":{"data_source":{"id":"833883"},"glyph":{"id":"833882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833885"}},"id":"833884","type":"GlyphRenderer"},{"attributes":{},"id":"833938","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"833863"}},"id":"833859","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833857"},{"id":"833858"},{"id":"833859"},{"id":"833860"},{"id":"833861"},{"id":"833862"},{"id":"833871"},{"id":"833872"},{"id":"833873"}]},"id":"833864","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"833884"},"inspection_policy":{"id":"833930"},"layout_provider":{"id":"833886"},"node_renderer":{"id":"833880"},"selection_policy":{"id":"833935"}},"id":"833877","type":"GraphRenderer"},{"attributes":{},"id":"833860","type":"SaveTool"},{"attributes":{},"id":"833854","type":"BasicTicker"},{"attributes":{},"id":"833847","type":"LinearScale"},{"attributes":{"axis":{"id":"833853"},"dimension":1,"ticker":null},"id":"833856","type":"Grid"},{"attributes":{"data_source":{"id":"833879"},"glyph":{"id":"833908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833881"}},"id":"833880","type":"GlyphRenderer"},{"attributes":{"source":{"id":"833879"}},"id":"833881","type":"CDSView"},{"attributes":{},"id":"833861","type":"ResetTool"},{"attributes":{},"id":"833858","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"833872","type":"TapTool"},{"attributes":{},"id":"833941","type":"Selection"},{"attributes":{},"id":"833922","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2019-14866":[0.054362272049972515,0.17867374545668174],"CVE-2019-18276":[-0.10925433894499008,-0.05569542436199925],"CVE-2019-20838":[-0.04993959574660154,0.014728790283213512],"CVE-2019-9169":[0.022489790521510584,0.18399178235657906],"CVE-2020-12762":[-0.13732312742755237,0.004809115229229495],"CVE-2020-13434":[-0.08385356448748645,0.08918204639600123],"CVE-2020-13543":[0.15771456072717469,-0.0060458084450298296],"CVE-2020-13584":[0.1197491597418559,-0.02505193594880501],"CVE-2020-13776":[0.12102232098088012,0.01965108864658625],"CVE-2020-14039":[-0.1217240082124966,-0.025461673060591557],"CVE-2020-14155":[0.17857371037475253,-0.06458643863178402],"CVE-2020-15358":[-0.10208728774583235,0.12164042476767141],"CVE-2020-1971":[-0.01105530162787976,0.17829348122564986],"CVE-2020-24659":[0.1822970058517585,0.023672357453746986],"CVE-2020-24977":[-0.0233259674550965,-0.1244216371507341],"CVE-2020-26116":[0.04611208757756414,-0.11808628792574441],"CVE-2020-27618":[-0.10254998930024521,0.0543759468454223],"CVE-2020-27619":[0.08279392089066054,0.05436760771898763],"CVE-2020-28196":[0.012722832633671412,0.14462205587821164],"CVE-2020-29361":[-0.012335475430425848,-0.153512584509622],"CVE-2020-29362":[0.1018030476062065,-0.14515610841804352],"CVE-2020-29363":[0.12493682470527769,-0.08706476093252627],"CVE-2020-8625":[0.16366009426122125,0.11860032095523955],"CVE-2020-9948":[0.07230086003268672,0.09866828843086606],"CVE-2020-9951":[0.009161892670723119,-0.1031508482401693],"CVE-2020-9983":[0.08385706109548562,-0.1215225170440031],"CVE-2021-1817":[-0.017268085671011867,-0.0434499608724823],"CVE-2021-1820":[0.19916624666991053,0.05231655623666569],"CVE-2021-1825":[0.12850520477631558,0.09932231318910768],"CVE-2021-1826":[-0.02112192040897827,0.08873873907220797],"CVE-2021-20271":[0.021101691574262987,-0.15024028813752358],"CVE-2021-20305":[0.13588497126704557,0.1362734566698793],"CVE-2021-22922":[0.16551272959723576,0.05752480457083317],"CVE-2021-22923":[0.1802621556087414,0.09003727880771836],"CVE-2021-22946":[-0.10273994638151838,-0.09003079686903322],"CVE-2021-22947":[-0.13711451636764904,0.04513119362424127],"CVE-2021-23336":[0.07930043194655409,-0.042426018731524844],"CVE-2021-23840":[-0.4412963591468681,-0.19317797599447342],"CVE-2021-23841":[-0.4547279439387964,-0.15635094063739888],"CVE-2021-25215":[-0.05703591607315975,0.11574269803404433],"CVE-2021-25217":[-0.03439276547085919,-0.08793482506029636],"CVE-2021-27218":[0.14512726399496542,-0.053595029476299905],"CVE-2021-27219":[-0.07167581222896482,-0.10104295625672949],"CVE-2021-28153":[-0.04442120405294383,0.1662865270862711],"CVE-2021-30661":[0.03582866078106686,-0.06952481141246986],"CVE-2021-3177":[-0.12365510296460032,0.08689611943881696],"CVE-2021-3326":[-0.07458623015732428,0.147531298606588],"CVE-2021-33560":[0.1311517152814801,0.06319152764045871],"CVE-2021-33574":[0.11716452940605958,0.1628237296423967],"CVE-2021-33910":[-0.07749475913077963,-0.019041212231496695],"CVE-2021-3445":[-0.09988074221238169,0.016728256385592735],"CVE-2021-3449":[0.1319499241868327,-0.12155766476280702],"CVE-2021-3450":[0.08548343419476777,-0.08625943778494151],"CVE-2021-3487":[0.19998808430015982,-0.003487817132921223],"CVE-2021-3516":[0.09444459426617602,0.13037398085506835],"CVE-2021-3517":[-0.06441536044108884,-0.05663334790539123],"CVE-2021-3518":[0.05617437201919217,-0.1553287044404464],"CVE-2021-3520":[0.1621993179726717,-0.09534759071198336],"CVE-2021-3537":[0.08458330952945364,0.17168284377039833],"CVE-2021-3541":[-0.05856516304032554,-0.13252029320357825],"CVE-2021-3580":[-0.05506002536241204,0.05891397632321851],"CVE-2021-35942":[0.022697642300760344,0.09528986525250155],"CVE-2021-36222":[0.051001984426493216,0.13812925105103607],"CVE-2021-37750":[0.18805419336361875,-0.034371535272768594],"CVE-2021-38185":[-0.023000791453596486,0.13596301708166358],"PerconaServerMongoDB.default":[-0.22207721062288657,-0.08625300561892749],"deps":[-1.0,0.4918039507762098],"percona/percona-server-mongodb-operator:1.10.0-backup":[-0.366946755748726,-0.15797874606822374],"percona/percona-server-mongodb:4.4.8-9":[0.02651507437377302,0.012747549695156297],"percona/pmm-client:2.21.0":[-0.3761620526848368,-0.13265716786175444],"percona/psmdb-db":[0.7014323463793772,-0.7497598343416357]}},"id":"833886","type":"StaticLayoutProvider"},{"attributes":{},"id":"833882","type":"MultiLine"},{"attributes":{"text":"percona-psmdb-db"},"id":"833839","type":"Title"},{"attributes":{},"id":"833939","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833871","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833907","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833863","type":"BoxAnnotation"},{"attributes":{},"id":"833940","type":"UnionRenderers"},{"attributes":{},"id":"833925","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"833925"},"major_label_policy":{"id":"833923"},"ticker":{"id":"833854"}},"id":"833853","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null,7.5,5.9,null],"description":["percona/psmdb-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

percona-pxc-db

Bokeh Plot Bokeh.set_log_level("info"); {"b604709f-d0fe-4cbe-97cd-cfec31f9194f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"832869","type":"DataRange1d"},{"attributes":{},"id":"832885","type":"PanTool"},{"attributes":{},"id":"832878","type":"BasicTicker"},{"attributes":{"data_source":{"id":"832911"},"glyph":{"id":"832910"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"832913"}},"id":"832912","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"832935"}},"size":{"value":20}},"id":"832936","type":"Circle"},{"attributes":{},"id":"832958","type":"NodesOnly"},{"attributes":{},"id":"832950","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"832877"}],"center":[{"id":"832880"},{"id":"832884"}],"height":768,"left":[{"id":"832881"}],"renderers":[{"id":"832905"},{"id":"832945"}],"title":{"id":"832867"},"toolbar":{"id":"832892"},"width":1024,"x_range":{"id":"832869"},"x_scale":{"id":"832873"},"y_range":{"id":"832871"},"y_scale":{"id":"832875"}},"id":"832866","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"832877"},"ticker":null},"id":"832880","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"832935","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832891","type":"BoxAnnotation"},{"attributes":{},"id":"832963","type":"NodesOnly"},{"attributes":{"text":"percona-pxc-db"},"id":"832867","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"832899","type":"HoverTool"},{"attributes":{"overlay":{"id":"832891"}},"id":"832887","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832965","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"832965"}},"id":"832901","type":"BoxSelectTool"},{"attributes":{},"id":"832968","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"832900","type":"TapTool"},{"attributes":{},"id":"832889","type":"ResetTool"},{"attributes":{},"id":"832882","type":"BasicTicker"},{"attributes":{},"id":"832969","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"832907"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"832945","type":"LabelSet"},{"attributes":{},"id":"832888","type":"SaveTool"},{"attributes":{"source":{"id":"832911"}},"id":"832913","type":"CDSView"},{"attributes":{"axis":{"id":"832881"},"dimension":1,"ticker":null},"id":"832884","type":"Grid"},{"attributes":{},"id":"832890","type":"HelpTool"},{"attributes":{},"id":"832910","type":"MultiLine"},{"attributes":{"formatter":{"id":"832953"},"major_label_policy":{"id":"832951"},"ticker":{"id":"832882"}},"id":"832881","type":"LinearAxis"},{"attributes":{},"id":"832951","type":"AllLabels"},{"attributes":{"source":{"id":"832907"}},"id":"832909","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3,null,5.5,5.9,null,null,7.7],"description":["percona/pxc-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

stenic-openvpn-as

Bokeh Plot Bokeh.set_log_level("info"); {"ee6beba8-213b-41cb-90ab-e038795a2d0f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1006226","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16489225446059752,0.2727386802747681],"CKV_K8S_11":[0.19751140863596622,0.25327899303128726],"CKV_K8S_12":[0.24097160832721193,0.2477853203169258],"CKV_K8S_13":[0.17964912789700307,0.33226697119591475],"CKV_K8S_15":[0.15832154988890465,0.33533673604993114],"CKV_K8S_20":[0.23718419681683398,0.2906237302803141],"CKV_K8S_22":[0.22335802748353378,0.31307126489228393],"CKV_K8S_23":[0.12114452165060478,0.3113408111722386],"CKV_K8S_25":[0.23518656381668573,0.26767267655438276],"CKV_K8S_28":[0.1545218573161652,0.3042639323351113],"CKV_K8S_31":[0.20048228756276132,0.3234257210373472],"CKV_K8S_37":[0.21135726753592213,0.2799499563510167],"CKV_K8S_38":[0.13677141453937355,0.3292539792530506],"CKV_K8S_40":[0.21841707394872986,0.23583900963896218],"CKV_K8S_43":[0.12969447626356675,0.287587103822281],"CVE-2016-10739":[0.02717909629068748,-0.12875221843699416],"CVE-2016-2781":[-0.128341718020195,-0.07233373710485326],"CVE-2018-16868":[-0.09620585590204396,-0.054691151815084056],"CVE-2018-16869":[-0.17313921805569948,-0.12063855277572405],"CVE-2018-20217":[0.022401898598602976,0.036992412044573035],"CVE-2018-5710":[0.06930166205199587,-0.00426354041138517],"CVE-2018-7169":[-0.07645518577794187,-0.1843896941856755],"CVE-2019-12098":[-0.07057215314355957,-0.1276879180063976],"CVE-2019-13050":[-0.15187689008206415,-0.1719578741088834],"CVE-2019-18276":[-0.07634748518997625,0.027442806141617676],"CVE-2019-20838":[-0.14977582522699515,0.01844249963303933],"CVE-2019-25013":[0.06927860112291982,-0.16548378226547353],"CVE-2019-9511":[0.042566624219704134,-0.09398112569296702],"CVE-2019-9513":[0.0867616922148344,-0.034045653681090964],"CVE-2019-9923":[0.05494534769351793,-0.022410185177484058],"CVE-2020-13529":[-0.1427276343434301,-0.0057701066004550786],"CVE-2020-13844":[-0.11551272211452748,-0.009059346931355537],"CVE-2020-1971":[-0.024040940693537786,-0.17386500736842084],"CVE-2020-27350":[-0.05758308099763746,-0.15840776396814887],"CVE-2020-27618":[0.0264650192845083,-0.19805288271134738],"CVE-2020-29361":[-0.018963512789212673,0.05363633463428256],"CVE-2020-29362":[0.003329558493139322,-0.10546364197165557],"CVE-2020-29363":[-0.1328652075276761,-0.03976938382570537],"CVE-2020-36221":[-0.08387745675426775,-0.01719478866385371],"CVE-2020-36222":[0.0039749378562383385,-0.20104632097849126],"CVE-2020-36223":[-0.10132536326041137,-0.10241083128381995],"CVE-2020-36224":[-0.054148318625309666,-0.003491953981317831],"CVE-2020-36225":[-0.16365018676717288,-0.051971953715410614],"CVE-2020-36226":[-0.12744460715571942,-0.17847635234501769],"CVE-2020-36227":[-0.047876433211583566,0.05693325743820805],"CVE-2020-36228":[0.08254128717693411,-0.05682145817315846],"CVE-2020-36229":[-0.16624877542265434,-0.07887250342095009],"CVE-2020-36230":[0.06834621543756919,-0.0793388812775976],"CVE-2020-6096":[-0.18852275679986197,-0.06073202721397999],"CVE-2020-8285":[0.02839670760718733,-0.16449325185495836],"CVE-2020-8286":[-0.09105782397673005,-0.20861621963653398],"CVE-2020-8625":[0.09516584312910067,-0.11317619131417103],"CVE-2020-9794":[-0.18460190916409644,-0.09694543272533306],"CVE-2020-9849":[0.09674192058608895,-0.08148902213755432],"CVE-2020-9991":[-0.07547677950243363,0.05735983873855341],"CVE-2021-2011":[-0.09815992571055888,-0.16592494905368863],"CVE-2021-20305":[-0.11356957548707436,-0.19793867386645875],"CVE-2021-2178":[0.017276921560418105,-0.06244044000040712],"CVE-2021-2202":[-0.13827008301214538,-0.14928495544718753],"CVE-2021-22876":[-0.10893454828846644,-0.13934221990966414],"CVE-2021-22925":[-0.10543362604278178,0.01929436080941511],"CVE-2021-22946":[0.06845567788130005,-0.11272588047707995],"CVE-2021-22947":[0.046996187932428164,0.01582534900524149],"CVE-2021-2307":[-0.10418440617489826,0.04993134044611154],"CVE-2021-23840":[0.002215521875603913,-0.16498076405145087],"CVE-2021-23841":[-0.17009936229179878,-0.030368686247578956],"CVE-2021-2389":[-0.14906697482403033,-0.09881795113020624],"CVE-2021-2390":[0.004842429958683208,-0.024549563502460316],"CVE-2021-24031":[-0.041761238223986266,0.028201000647043572],"CVE-2021-25214":[0.02196241964407881,0.00401908116380176],"CVE-2021-25215":[0.04836124495810054,-0.1830034953257695],"CVE-2021-25216":[-0.16989037936536597,-0.007455832613014416],"CVE-2021-25217":[-0.129092648763921,0.034926905654591354],"CVE-2021-27212":[-0.045629078505369035,-0.1912259568102038],"CVE-2021-3177":[0.0796583541158051,-0.13789209848014378],"CVE-2021-3326":[-0.00421266956691091,0.033855411131742834],"CVE-2021-33560":[-0.06547081187390721,-0.21503045020339967],"CVE-2021-33910":[0.05106400578039251,-0.14394482622564977],"CVE-2021-3449":[0.04320105663948926,-0.04435352473413889],"CVE-2021-3520":[-0.01767654392921077,0.0020738257327301522],"CVE-2021-3580":[-0.13699166482070763,-0.1218103146561473],"CVE-2021-36222":[-0.01525598288681875,-0.21183009499799052],"CVE-2021-3711":[-0.02270561846262625,-0.13705960656077676],"CVE-2021-3712":[-0.03916499466339957,-0.21949039969378673],"CVE-2021-40528":[-0.16779922431222125,-0.144939556492664],"Deployment.default":[0.14270832075715836,0.222615606474362],"deps":[0.2815309036817275,1.0],"ghcr.io/linuxserver/openvpn-as:version-2.8.6-916f8e7d-ubuntu18":[-0.042340939314620685,-0.07230035261591405],"stenic/openvpn-as":[0.18921504433348288,0.29682643295590233]}},"id":"1006254","type":"StaticLayoutProvider"},{"attributes":{"text":"stenic-openvpn-as"},"id":"1006207","type":"Title"},{"attributes":{"formatter":{"id":"1006293"},"major_label_policy":{"id":"1006291"},"ticker":{"id":"1006222"}},"id":"1006221","type":"LinearAxis"},{"attributes":{"source":{"id":"1006247"}},"id":"1006249","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1006275","type":"CategoricalColorMapper"},{"attributes":{},"id":"1006303","type":"NodesOnly"},{"attributes":{},"id":"1006225","type":"PanTool"},{"attributes":{},"id":"1006228","type":"SaveTool"},{"attributes":{},"id":"1006293","type":"BasicTickFormatter"},{"attributes":{},"id":"1006298","type":"NodesOnly"},{"attributes":{},"id":"1006309","type":"Selection"},{"attributes":{"formatter":{"id":"1006290"},"major_label_policy":{"id":"1006288"},"ticker":{"id":"1006218"}},"id":"1006217","type":"LinearAxis"},{"attributes":{},"id":"1006307","type":"Selection"},{"attributes":{"data_source":{"id":"1006247"},"glyph":{"id":"1006276"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1006249"}},"id":"1006248","type":"GlyphRenderer"},{"attributes":{},"id":"1006209","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"1006225"},{"id":"1006226"},{"id":"1006227"},{"id":"1006228"},{"id":"1006229"},{"id":"1006230"},{"id":"1006239"},{"id":"1006240"},{"id":"1006241"}]},"id":"1006232","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1006305","type":"BoxAnnotation"},{"attributes":{},"id":"1006291","type":"AllLabels"},{"attributes":{},"id":"1006288","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1006275"}},"size":{"value":20}},"id":"1006276","type":"Circle"},{"attributes":{},"id":"1006211","type":"DataRange1d"},{"attributes":{},"id":"1006222","type":"BasicTicker"},{"attributes":{},"id":"1006308","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"1006251"},"glyph":{"id":"1006250"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1006253"}},"id":"1006252","type":"GlyphRenderer"},{"attributes":{},"id":"1006218","type":"BasicTicker"},{"attributes":{"axis":{"id":"1006217"},"ticker":null},"id":"1006220","type":"Grid"},{"attributes":{},"id":"1006250","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1006247"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1006285","type":"LabelSet"},{"attributes":{"overlay":{"id":"1006231"}},"id":"1006227","type":"BoxZoomTool"},{"attributes":{},"id":"1006215","type":"LinearScale"},{"attributes":{},"id":"1006213","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.3,5.3],"description":["stenic/openvpn-as",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openvpn-as.default (container 0) - openvpn-as","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

xrow-ezplatform

CVE-2020-26160, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-20454, CVE-2021-31879, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2019-1551, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-27619, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-3177, CVE-2021-23336, CVE-2021-22923, CVE-2020-15358, CVE-2020-13434, CVE-2019-18276, CVE-2019-20838, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a01b08bb-0d7f-4c6d-bfcb-9779a67eb60f":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1151447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1151485","type":"LabelSet"},{"attributes":{"source":{"id":"1151451"}},"id":"1151453","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"1151425"},{"id":"1151426"},{"id":"1151427"},{"id":"1151428"},{"id":"1151429"},{"id":"1151430"},{"id":"1151439"},{"id":"1151440"},{"id":"1151441"}]},"id":"1151432","type":"Toolbar"},{"attributes":{},"id":"1151418","type":"BasicTicker"},{"attributes":{},"id":"1151411","type":"DataRange1d"},{"attributes":{},"id":"1151422","type":"BasicTicker"},{"attributes":{},"id":"1151426","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1151431","type":"BoxAnnotation"},{"attributes":{"source":{"id":"1151447"}},"id":"1151449","type":"CDSView"},{"attributes":{},"id":"1151508","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"1151440","type":"TapTool"},{"attributes":{},"id":"1151509","type":"Selection"},{"attributes":{"formatter":{"id":"1151490"},"major_label_policy":{"id":"1151488"},"ticker":{"id":"1151418"}},"id":"1151417","type":"LinearAxis"},{"attributes":{},"id":"1151413","type":"LinearScale"},{"attributes":{},"id":"1151409","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1151475","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,null,8.1,7.5,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,6.1,null,9.8,8.6,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,8.8,8.1,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,5.9,5.9,5.7,5.5,5.5,7.8,7.5,5.3,null],"description":["xrow/ezplatform",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-bookstack

CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2020-26154, CVE-2020-0452, CVE-2019-18218, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-13112, CVE-2020-12403, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-9278, CVE-2019-17546, CVE-2019-13734, CVE-2019-11745, CVE-2021-3517, CVE-2020-8616, CVE-2020-13113, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2020-13790, CVE-2020-12865, CVE-2021-3516, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-2201, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-25215, CVE-2020-8623, CVE-2020-8617, CVE-2020-29361, CVE-2020-28196, CVE-2020-25219, CVE-2020-0198, CVE-2019-20907, CVE-2019-19926, CVE-2019-17007, CVE-2021-3712, CVE-2021-25217, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-25214, CVE-2020-8622, CVE-2020-13645, CVE-2020-0182, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-31879, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2016-2775, CVE-2020-27350, CVE-2021-3468, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12867, CVE-2020-12767, CVE-2020-12049, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2016-7951, CVE-2016-7950, CVE-2016-7949, CVE-2016-7948, CVE-2016-7947, CVE-2016-7944, CVE-2016-5407, CVE-2017-8872, CVE-2017-7544, CVE-2016-9180, CVE-2020-17541, CVE-2019-5827, CVE-2018-7999, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2015-5237, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-6328, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2017-11464, CVE-2016-2779, CVE-2016-2568, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-7595, CVE-2020-13114, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-9232, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20030, CVE-2018-14553, CVE-2018-11813, CVE-2017-9814, CVE-2017-7186, CVE-2017-6318, CVE-2017-6004, CVE-2017-13194, CVE-2016-7952, CVE-2016-7946, CVE-2016-7945, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-9433, CVE-2019-9325, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-18064, CVE-2018-14498, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-6170, CVE-2016-2781, CVE-2015-9274, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-2228, CVE-2017-7960, CVE-2017-7475, CVE-2017-7244, CVE-2017-2626, CVE-2017-2625, CVE-2016-9082, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2018-12886, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-2822, CVE-2019-19906, CVE-2019-13565, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2019-2800, CVE-2021-37750, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2946, CVE-2019-2914, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2019-2969, CVE-2021-22947, CVE-2020-2804, CVE-2020-2573, CVE-2020-2570, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2819, CVE-2019-2436, CVE-2018-3195, CVE-2019-2778, CVE-2021-22876, CVE-2020-2806, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2021-33574, CVE-2018-6551, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2016-10228, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e35915c6-7ae0-45a9-bc2e-4d80a0deb7b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1152463","type":"AllLabels"},{"attributes":{"source":{"id":"1152423"}},"id":"1152425","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152403","type":"BoxAnnotation"},{"attributes":{},"id":"1152381","type":"DataRange1d"},{"attributes":{"overlay":{"id":"1152403"}},"id":"1152399","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1152462"},"major_label_policy":{"id":"1152460"},"ticker":{"id":"1152390"}},"id":"1152389","type":"LinearAxis"},{"attributes":{"axis":{"id":"1152393"},"dimension":1,"ticker":null},"id":"1152396","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1152447","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1152465"},"major_label_policy":{"id":"1152463"},"ticker":{"id":"1152394"}},"id":"1152393","type":"LinearAxis"},{"attributes":{},"id":"1152394","type":"BasicTicker"},{"attributes":{},"id":"1152479","type":"Selection"},{"attributes":{},"id":"1152383","type":"DataRange1d"},{"attributes":{},"id":"1152462","type":"BasicTickFormatter"},{"attributes":{},"id":"1152481","type":"Selection"},{"attributes":{},"id":"1152480","type":"UnionRenderers"},{"attributes":{},"id":"1152422","type":"MultiLine"},{"attributes":{},"id":"1152478","type":"UnionRenderers"},{"attributes":{},"id":"1152387","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","bookstack","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mysql:5.7.26","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-25216","CVE-2020-26154","CVE-2020-0452","CVE-2019-18218","CVE-2019-17006","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2020-13112","CVE-2020-12403","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-9278","CVE-2019-17546","CVE-2019-13734","CVE-2019-11745","CVE-2021-3517","CVE-2020-8616","CVE-2020-13113","CVE-2021-20305","CVE-2020-9794","CVE-2020-8625","CVE-2020-13790","CVE-2020-12865","CVE-2021-3516","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2019-2201","CVE-2018-11237","CVE-2021-27219","CVE-2021-27218","CVE-2021-25215","CVE-2020-8623","CVE-2020-8617","CVE-2020-29361","CVE-2020-28196","CVE-2020-25219","CVE-2020-0198","CVE-2019-20907","CVE-2019-19926","CVE-2019-17007","CVE-2021-3712","CVE-2021-25217","CVE-2020-26116","CVE-2020-1751","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-25214","CVE-2020-8622","CVE-2020-13645","CVE-2020-0182","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-31879","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2016-2775","CVE-2020-27350","CVE-2021-3468","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12867","CVE-2020-12767","CVE-2020-12049","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2016-7951","CVE-2016-7950","CVE-2016-7949","CVE-2016-7948","CVE-2016-7947","CVE-2016-7944","CVE-2016-5407","CVE-2017-8872","CVE-2017-7544","CVE-2016-9180","CVE-2020-17541","CVE-2019-5827","CVE-2018-7999","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2015-5237","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-6328","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2017-11464","CVE-2016-2779","CVE-2016-2568","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-7595","CVE-2020-13114","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-9232","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20030","CVE-2018-14553","CVE-2018-11813","CVE-2017-9814","CVE-2017-7186","CVE-2017-6318","CVE-2017-6004","CVE-2017-13194","CVE-2016-7952","CVE-2016-7946","CVE-2016-7945","CVE-2020-14152","CVE-2020-1752","CVE-2016-4484","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-9433","CVE-2019-9325","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-5710","CVE-2018-18064","CVE-2018-14498","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-6170","CVE-2016-2781","CVE-2015-9274","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2020-10001","CVE-2019-2228","CVE-2017-7960","CVE-2017-7475","CVE-2017-7244","CVE-2017-2626","CVE-2017-2625","CVE-2016-9082","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2018-12886","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-2822","CVE-2019-19906","CVE-2019-13565","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2019-2800","CVE-2021-37750","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2946","CVE-2019-2914","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2019-2969","CVE-2021-22947","CVE-2020-2804","CVE-2020-2573","CVE-2020-2570","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2019-2819","CVE-2019-2436","CVE-2018-3195","CVE-2019-2778","CVE-2021-22876","CVE-2020-2806","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2743","CVE-2019-2741","CVE-2018-3074","CVE-2021-33574","CVE-2018-6551","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2016-10228","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594"],"start":["ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-6485","CVE-2021-20305","CVE-2020-1712","CVE-2020-29361","CVE-2020-28196","CVE-2021-3712","CVE-2020-1751","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2020-27350","CVE-2020-3810","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-12723","CVE-2019-14855","CVE-2020-1752","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26"]},"selected":{"id":"1152481"},"selection_policy":{"id":"1152480"}},"id":"1152423","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1152423"},"glyph":{"id":"1152422"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152425"}},"id":"1152424","type":"GlyphRenderer"},{"attributes":{"text":"ygqygq2-bookstack"},"id":"1152379","type":"Title"},{"attributes":{},"id":"1152397","type":"PanTool"},{"attributes":{},"id":"1152465","type":"BasicTickFormatter"},{"attributes":{},"id":"1152402","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1152411","type":"HoverTool"},{"attributes":{"data_source":{"id":"1152419"},"glyph":{"id":"1152448"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152421"}},"id":"1152420","type":"GlyphRenderer"},{"attributes":{},"id":"1152470","type":"NodesOnly"},{"attributes":{"source":{"id":"1152419"}},"id":"1152421","type":"CDSView"},{"attributes":{"overlay":{"id":"1152477"}},"id":"1152413","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152477","type":"BoxAnnotation"},{"attributes":{},"id":"1152460","type":"AllLabels"},{"attributes":{},"id":"1152390","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2741435886006752,0.37773237683098454],"CKV_K8S_11":[0.3110089751016334,0.3183119624833445],"CKV_K8S_12":[0.2524062467787869,0.36516981253720926],"CKV_K8S_13":[0.29051143269967417,0.33792583368111445],"CKV_K8S_14":[0.3924240838592053,0.33958133978861615],"CKV_K8S_15":[0.3727629517932149,0.38137763488437454],"CKV_K8S_20":[0.25992319297532646,0.3765852738193024],"CKV_K8S_22":[0.28721354677926636,0.35331401744394114],"CKV_K8S_23":[0.38331274392211867,0.3679341683738041],"CKV_K8S_28":[0.2738054200289632,0.3322005561372746],"CKV_K8S_29":[0.39132114398933715,0.3551033780928935],"CKV_K8S_30":[0.3016652303916229,0.35320381209038737],"CKV_K8S_31":[0.2575713798419711,0.3526353955069988],"CKV_K8S_35":[0.28898582338427165,0.3707178796577568],"CKV_K8S_37":[0.27455865877064095,0.36209041526472796],"CKV_K8S_38":[0.2929427706027691,0.32155265861304594],"CKV_K8S_40":[0.2689472763832203,0.3457568752731551],"CKV_K8S_43":[0.30807201097125736,0.3344969992383668],"CVE-2009-5155":[-0.39794919594878014,0.052649017961913916],"CVE-2012-1093":[0.29130446118142084,-0.0681456598840077],"CVE-2015-5237":[0.14056319972811893,-0.2017844702526295],"CVE-2015-9274":[0.2570265322143896,0.06257173313380558],"CVE-2016-10228":[-0.3241727311792431,-0.024665024833896633],"CVE-2016-10739":[-0.05581525192591809,0.04956121635660694],"CVE-2016-1585":[0.19541131219482238,0.03175108515955092],"CVE-2016-2568":[0.2117835228400614,0.07749510752402507],"CVE-2016-2775":[0.14584645910614052,-0.14658142481948314],"CVE-2016-2779":[-0.03440428772973127,0.012885161942501892],"CVE-2016-2781":[-0.07221683481489483,0.02253726017402628],"CVE-2016-4484":[0.1427952642135633,0.029841846485743916],"CVE-2016-5407":[0.23705706930827186,0.013498365628739383],"CVE-2016-6170":[0.06158637505873621,-0.21219095595954596],"CVE-2016-6328":[0.17083077191776005,-0.10244771350501448],"CVE-2016-7944":[0.19924635131556162,-0.0912031452255758],"CVE-2016-7945":[0.2423395026251232,-0.1664302492656677],"CVE-2016-7946":[0.17264598298198777,0.006932559591627383],"CVE-2016-7947":[0.15818059263211776,-0.1964277564002182],"CVE-2016-7948":[0.259743268751447,0.014112724329832625],"CVE-2016-7949":[0.10644620625806692,0.06158213649717642],"CVE-2016-7950":[0.06792559774676378,0.07530429077412935],"CVE-2016-7951":[0.11480895642571434,-0.0997057680949461],"CVE-2016-7952":[0.12677400534040606,-0.1829646018457295],"CVE-2016-9082":[0.08760616576663963,0.07018670507670671],"CVE-2016-9180":[0.22157253697081214,-0.1363911596106464],"CVE-2016-9840":[0.2137855878801861,-0.2105066251216114],"CVE-2016-9841":[0.022933194726329084,-0.12821222896106932],"CVE-2016-9842":[0.05612793003295627,-0.1768508768138351],"CVE-2016-9843":[0.16692723867538792,-0.16119765834461133],"CVE-2017-11462":[-0.26209588753089463,-0.06759298555439697],"CVE-2017-11464":[0.22262268222478077,-0.1965107916220654],"CVE-2017-12132":[-0.0853267876457153,-0.060401011554209884],"CVE-2017-12133":[0.017374823352445386,-0.14929728845323414],"CVE-2017-12424":[-0.06688177760284868,0.039612106076307246],"CVE-2017-13194":[0.09865195897046294,-0.2280302764980118],"CVE-2017-14062":[-0.27964081767675564,0.2026867577751289],"CVE-2017-15131":[0.15415296536970452,-0.12052478141963521],"CVE-2017-17942":[0.22735313434704627,-0.02653912689101178],"CVE-2017-18269":[0.29340866396567444,-0.11815688538617083],"CVE-2017-20002":[-0.4031985221295259,0.03662047213832298],"CVE-2017-2625":[0.17665470756756094,-0.22498975844795238],"CVE-2017-2626":[0.17222014108070827,0.09322234946593311],"CVE-2017-6004":[0.27194082507475115,-0.05871009694904179],"CVE-2017-6318":[0.06760205881296932,0.05054409512563939],"CVE-2017-7186":[0.08330033814320474,0.0035019069312436117],"CVE-2017-7244":[0.03490592925793185,-0.17526241864533534],"CVE-2017-7475":[0.2745201886418136,-0.12428156484182971],"CVE-2017-7544":[0.2507016355722044,-0.048701241802472636],"CVE-2017-7960":[0.2683850049997794,0.04661014275508736],"CVE-2017-8834":[0.204860982462757,-0.044902056912487824],"CVE-2017-8871":[0.1250017395987103,0.116897300193402],"CVE-2017-8872":[0.3035243341213358,-0.08425884876098196],"CVE-2017-9814":[0.2507339334882483,-0.09019947643348764],"CVE-2018-1000001":[-0.32060213975240925,-0.10191518934605],"CVE-2018-1000168":[-0.3996446766577867,0.08504484555100122],"CVE-2018-1000858":[-0.38053370581353213,0.04543787697193727],"CVE-2018-10126":[0.30327527294459367,-0.05635532741488799],"CVE-2018-11236":[0.2028169468926934,0.05837850670189271],"CVE-2018-11237":[0.19870511138984898,0.00971432291501842],"CVE-2018-11813":[0.22463545367530743,-0.15482529607269294],"CVE-2018-12886":[-0.3088186235147789,-0.07253874318905933],"CVE-2018-14048":[0.09236435031007412,-0.11892024608003189],"CVE-2018-14498":[0.1937933081980648,-0.1461197787207862],"CVE-2018-14553":[0.12621396812140323,-0.2340280464363844],"CVE-2018-16868":[-0.07352744396737727,-0.03886462914131652],"CVE-2018-16869":[-0.06863624749244691,0.0060889227426726535],"CVE-2018-18064":[0.2278386776217801,-0.05560098093063171],"CVE-2018-19211":[-0.30997178422190463,0.14346412932910746],"CVE-2018-20030":[0.301378622695591,-0.03703684820429965],"CVE-2018-20217":[-0.03456579970713212,0.029439124759272142],"CVE-2018-3073":[-0.3122676403031297,0.02199712245825587],"CVE-2018-3074":[-0.325541205573785,-0.08242080907127093],"CVE-2018-3137":[-0.21190600648798155,0.19315940662135245],"CVE-2018-3145":[-0.36060550045487977,-0.024981036784841697],"CVE-2018-3182":[-0.39911429194463804,0.0036492956370765],"CVE-2018-3195":[-0.38187481141103224,0.026535050967264343],"CVE-2018-3203":[-0.398567872741368,-0.01466394970485225],"CVE-2018-5710":[-0.08257585418373506,-0.030782095908985098],"CVE-2018-6485":[-0.06403563270825317,-0.005062337462730341],"CVE-2018-6551":[-0.20585987360809654,0.12764660304375408],"CVE-2018-6954":[-0.25531606670594387,0.1396439690981376],"CVE-2018-7169":[-0.044556582721200486,0.021496612555947738],"CVE-2018-7999":[0.19112805874976635,-0.1241935403121313],"CVE-2018-9234":[-0.36408082576613393,0.07542254119723342],"CVE-2019-11038":[0.26486130947786024,-0.0038863252820014096],"CVE-2019-11745":[0.17084219298834025,-0.1404462312250643],"CVE-2019-12900":[-0.28291682737801466,0.025335267056147064],"CVE-2019-13050":[0.061764710549116225,-0.08125546338636143],"CVE-2019-13115":[-0.30597752356084956,0.049488343730978254],"CVE-2019-13565":[-0.30055979447194087,-0.09092857710714453],"CVE-2019-13627":[-0.0449177168060013,0.061939091340852084],"CVE-2019-13734":[0.20823924889203654,-0.11121101015942414],"CVE-2019-13750":[0.2558548424519933,-0.11399198128347976],"CVE-2019-13751":[0.2408540373072808,-0.1910818961371556],"CVE-2019-13752":[0.19751389484324983,-0.06857188317448229],"CVE-2019-13753":[0.03196969861206684,-0.19366702829634902],"CVE-2019-14855":[-0.037488793476185694,0.04161428694366817],"CVE-2019-14973":[0.044264127023633734,-0.13390861989532962],"CVE-2019-1551":[-0.09206746655386026,-0.010206005398380687],"CVE-2019-16168":[0.21979653452946324,0.005427781973734199],"CVE-2019-17006":[0.11403116890242904,0.015434718421173721],"CVE-2019-17007":[0.2880673606184169,-0.08848560019516254],"CVE-2019-17498":[-0.3395777696954578,0.09623528907358192],"CVE-2019-17543":[-0.33766826905718905,0.15131124818486824],"CVE-2019-17546":[0.23152264438420564,-0.0983723584629482],"CVE-2019-17594":[-0.3844884163724151,0.07755809295330512],"CVE-2019-17595":[-0.3656308219269569,0.15012348132837555],"CVE-2019-18218":[0.23116034453520865,-0.11751075473553192],"CVE-2019-18276":[0.16356824049543445,-0.07468078747284868],"CVE-2019-18348":[0.2683583975494688,-0.10027125663669448],"CVE-2019-19906":[-0.28693526399053365,-0.05868924217176036],"CVE-2019-19926":[0.18907519773036696,-0.17446106707651693],"CVE-2019-19956":[0.10542765314751812,0.10931542988460126],"CVE-2019-20218":[0.19529723420490164,-0.2182519393097206],"CVE-2019-20367":[0.11315613166723462,-0.2198155992297696],"CVE-2019-20388":[0.12321458827180261,-0.20571553588724004],"CVE-2019-20446":[0.07880804896151318,0.09485816141590829],"CVE-2019-20838":[0.10439052909208268,-0.17021054199204153],"CVE-2019-20907":[0.15947826260117803,-0.03891172527569488],"CVE-2019-2201":[0.20954952907939772,-0.18029924652987359],"CVE-2019-2228":[0.1256266376243224,-0.12438698470539017],"CVE-2019-2436":[-0.3473396276713827,0.049095479522890714],"CVE-2019-25013":[-0.09394884062424974,-0.03648207245387647],"CVE-2019-2533":[-0.3601948185496892,0.013515083337417237],"CVE-2019-2741":[-0.3182632594194618,-0.0019317602112328472],"CVE-2019-2743":[-0.3565385300237199,0.12112247588111108],"CVE-2019-2746":[-0.3642418017035008,0.10501317752857514],"CVE-2019-2778":[-0.3390318814831294,-0.06682383155402993],"CVE-2019-2795":[-0.30268927388188155,-0.030983657589144124],"CVE-2019-2800":[-0.24523913207824685,0.176315820094252],"CVE-2019-2812":[-0.2139989508354898,0.14855068014627576],"CVE-2019-2819":[-0.2806203760325929,0.13317973177437972],"CVE-2019-2822":[-0.3465588886188959,0.13598725921960833],"CVE-2019-2834":[-0.26262979927523605,0.16539949881460525],"CVE-2019-2914":[-0.32608670497136,0.13176701686661915],"CVE-2019-2922":[-0.3814518254907765,0.007765952022913697],"CVE-2019-2923":[-0.3431321578667517,-0.011972509146432324],"CVE-2019-2924":[-0.3085916699757468,0.17721802496234554],"CVE-2019-2946":[-0.3533575289957228,0.08707263536805901],"CVE-2019-2969":[-0.36815883636402486,-0.006714967169488191],"CVE-2019-2993":[-0.30116379142046923,-0.11027446654067986],"CVE-2019-3004":[-0.33215279096961764,0.03390765629924256],"CVE-2019-3829":[-0.3956902922120531,0.10428454960779812],"CVE-2019-3843":[-0.19715843555395954,0.1759800952958634],"CVE-2019-3844":[-0.30454461366135555,0.19529895046608753],"CVE-2019-5094":[-0.08578879046525385,-0.01999579826253804],"CVE-2019-5188":[-0.06774101361497722,0.05219501958531738],"CVE-2019-5436":[-0.3717115804291536,0.13505835511904069],"CVE-2019-5481":[-0.27992712103899514,-0.03688959107828793],"CVE-2019-5482":[-0.382800203179688,-0.019649977268062314],"CVE-2019-5827":[0.2832929842574756,-0.04581493582024151],"CVE-2019-6461":[0.20627735499985894,-0.15868788479395418],"CVE-2019-6462":[0.10352014834988327,-0.021710546796688605],"CVE-2019-9169":[-0.0749762326023909,-0.010823569384151473],"CVE-2019-9232":[0.21945331508288843,0.033807547751043006],"CVE-2019-9278":[0.15019101839493998,0.055888875088221664],"CVE-2019-9325":[0.2684523812673886,-0.16063724260185716],"CVE-2019-9433":[0.2715783077754551,-0.07899913814627808],"CVE-2019-9511":[-0.3842268836328854,0.1233388822733347],"CVE-2019-9513":[-0.3406726191108058,0.01073999071081031],"CVE-2019-9674":[0.19572922474253138,0.08853653580339114],"CVE-2019-9923":[0.0701169484766827,-0.19336406526225214],"CVE-2020-0034":[0.18358181708896074,0.07410746886797001],"CVE-2020-0182":[0.28325977132325286,-0.02636454859905189],"CVE-2020-0198":[0.1993050775448663,-0.19548262173603473],"CVE-2020-0452":[0.23796657140403532,0.08053552121680127],"CVE-2020-10001":[0.22029779529961427,0.0926890843353654],"CVE-2020-10029":[-0.06129059432920924,0.017890258588972596],"CVE-2020-10531":[0.1969525823545885,0.10496788867558672],"CVE-2020-10543":[-0.044454789437697255,0.0036947517773382858],"CVE-2020-10878":[-0.05999323284534833,-0.0183843718566744],"CVE-2020-11080":[-0.36642298318616706,-0.0658704542802815],"CVE-2020-12049":[0.04027984529740349,-0.15600839815579892],"CVE-2020-12243":[-0.33616349177043203,0.06545482360300182],"CVE-2020-12403":[0.24408751419082778,-0.1476151887188024],"CVE-2020-12723":[-0.07598036696640977,-0.04951173577544334],"CVE-2020-12767":[0.28157894683833895,-0.1396513428330318],"CVE-2020-12865":[0.22722812752861546,-0.07788325697723107],"CVE-2020-12867":[0.1754309712746789,0.11141255398922292],"CVE-2020-13112":[0.28643633939251834,-0.10497694009649111],"CVE-2020-13113":[0.08776534796966941,-0.15039793933479684],"CVE-2020-13114":[0.03607618313267409,-0.10714508246761702],"CVE-2020-13434":[0.2521229412001748,-0.06891239361458916],"CVE-2020-13529":[0.2473993811158928,-0.028104560830140388],"CVE-2020-13630":[0.15096285471718834,0.11635300584915156],"CVE-2020-13632":[0.10675046476766938,-0.19264587032123212],"CVE-2020-13645":[0.18370470320693508,-0.20372186546451637],"CVE-2020-13790":[0.12028732428022945,0.04309614400319908],"CVE-2020-13844":[0.23614781010989946,0.06440093143557477],"CVE-2020-14152":[0.15501278570618077,-0.22930933590069189],"CVE-2020-14155":[-0.31193767097437824,-0.05312383521661975],"CVE-2020-14344":[0.06303789844027323,-0.15514641140968038],"CVE-2020-14363":[0.2890176582610081,0.0075801027021776025],"CVE-2020-14422":[0.1302894180948895,0.10160975807810467],"CVE-2020-14539":[-0.24262162152052585,-0.09271944551905245],"CVE-2020-14550":[-0.2594311019111777,0.1992732127798781],"CVE-2020-14576":[-0.35485316002055234,-0.07840208005275809],"CVE-2020-14591":[-0.25245711680799837,-0.043249106910449184],"CVE-2020-14619":[-0.3798938734584602,0.10136251527574888],"CVE-2020-14643":[-0.3719993146876232,0.060285107781477276],"CVE-2020-14651":[-0.38212452086467674,-0.05209181928624303],"CVE-2020-14663":[-0.23260760016403098,0.120531862879767],"CVE-2020-14678":[-0.2910478581767778,-0.0033003258781267707],"CVE-2020-14680":[-0.36108307985130933,0.03549905467998425],"CVE-2020-14697":[-0.31686827798181116,0.07502643088879596],"CVE-2020-14760":[-0.21665562989218992,0.16981467170248066],"CVE-2020-15999":[0.1308314002238914,-0.16239345363369612],"CVE-2020-1712":[-0.08348724216106798,0.0012449255683812022],"CVE-2020-1751":[-0.07871421173458536,0.03209064113361692],"CVE-2020-1752":[-0.06891523270548876,-0.025767692749081913],"CVE-2020-17541":[0.07735229457050274,-0.22049381203935886],"CVE-2020-1971":[-0.07178198322937426,-0.0618490822059661],"CVE-2020-21913":[0.13990744603861244,-0.2214474986901293],"CVE-2020-24977":[0.09224842625103001,-0.21084131387583183],"CVE-2020-25219":[0.26596028248419284,-0.030569124903051886],"CVE-2020-25692":[-0.23971953603896626,-0.0651626034505509],"CVE-2020-2570":[-0.40502020376283415,0.0659057572460072],"CVE-2020-25709":[-0.35401844197915705,0.16277392533987528],"CVE-2020-25710":[-0.25396952844432125,0.11002261014909256],"CVE-2020-2573":[-0.32098462992677035,0.16260751124115527],"CVE-2020-2579":[-0.26334139039417315,-0.01539420855023389],"CVE-2020-26116":[0.20785559648532342,-0.01712164995412078],"CVE-2020-26154":[0.28183006527208054,-0.007386633867783309],"CVE-2020-27350":[-0.06977173774616686,-0.0716155431143085],"CVE-2020-27618":[-0.05812129724276079,0.029612517398389736],"CVE-2020-2780":[-0.29763251068904184,0.16237416911009014],"CVE-2020-2790":[-0.24070048135335725,0.20203663118318146],"CVE-2020-2804":[-0.269628681910564,0.18286224679005597],"CVE-2020-2806":[-0.34651106262123216,-0.03868698645792627],"CVE-2020-28196":[-0.04672312146729117,-0.03691999350098066],"CVE-2020-29361":[-0.041979967874589325,0.051610929559739394],"CVE-2020-29362":[-0.04985272474455955,0.037477189492792086],"CVE-2020-35512":[0.26478317559982256,-0.1448902337222647],"CVE-2020-35523":[0.22830189630293263,-0.177503451082792],"CVE-2020-35524":[0.08993729725995632,0.03921134831027376],"CVE-2020-36221":[-0.3314279031999526,-0.04905386031687716],"CVE-2020-36222":[-0.1901169524510719,0.15595524863768348],"CVE-2020-36223":[-0.33082577457519524,0.11364016443025578],"CVE-2020-36224":[-0.2813007495163464,0.11124595720376168],"CVE-2020-36225":[-0.22981614169854728,0.18610941805326914],"CVE-2020-36226":[-0.28262407821770924,-0.07912959247826155],"CVE-2020-36227":[-0.2825606140850186,-0.10610162463918481],"CVE-2020-36228":[-0.27788096276135626,0.06535134009893954],"CVE-2020-36229":[-0.26363198231827323,-0.09101370254635983],"CVE-2020-36230":[-0.3828708240467738,-0.035707604494920005],"CVE-2020-3810":[-0.08211926468981155,0.013863068454279988],"CVE-2020-3898":[0.06700389121907518,-0.025616519507262264],"CVE-2020-6096":[-0.05931870917054527,-0.05852439466336314],"CVE-2020-6829":[0.2206452526672138,0.05511470022061886],"CVE-2020-7595":[0.24378343694332064,0.030931981142240352],"CVE-2020-8177":[-0.285275137534839,0.08819426396508011],"CVE-2020-8231":[-0.3618266449312031,-0.048868044033094686],"CVE-2020-8285":[-0.27782413869394945,0.1545306713862187],"CVE-2020-8286":[-0.3121090852473945,0.0972403245832995],"CVE-2020-8492":[0.14929683282775477,-0.17646567432761642],"CVE-2020-8616":[0.2446433089918685,-0.006974684574518349],"CVE-2020-8617":[0.09632057152705244,0.09288262153830541],"CVE-2020-8622":[0.16460078816348694,-0.21343019576196176],"CVE-2020-8623":[0.25023937224760523,-0.1305758779768674],"CVE-2020-8625":[0.11216447785519054,-0.14835467432934002],"CVE-2020-9794":[0.16453658177290367,0.07068260181607217],"CVE-2020-9849":[0.017057198100476217,-0.17015087530332534],"CVE-2020-9991":[0.2448176480361553,0.047588454764332086],"CVE-2021-20305":[-0.03825858173957419,-0.009295070431741409],"CVE-2021-22876":[-0.2630812129044989,-0.11018097644145466],"CVE-2021-22946":[-0.30248507125348834,0.1237169220922665],"CVE-2021-22947":[-0.2886384368611902,0.18410482416471297],"CVE-2021-23840":[-0.0868159953021958,-0.0699539831322728],"CVE-2021-23841":[-0.08926229629162717,-0.048323658670759745],"CVE-2021-25214":[0.08029990133987948,-0.17260143420443394],"CVE-2021-25215":[0.13122961740523822,0.06823804303918793],"CVE-2021-25216":[0.061545901923770685,-0.10643978426358808],"CVE-2021-25217":[0.2562964213943275,-0.1740350079386776],"CVE-2021-26720":[0.29909814513394206,-0.015645755129024327],"CVE-2021-27212":[-0.237343209912399,0.1538222383125807],"CVE-2021-27218":[0.16710135302972093,0.0348105743230827],"CVE-2021-27219":[0.049298309873107876,-0.19894467898329077],"CVE-2021-28153":[0.15484408245699297,0.09895301364106113],"CVE-2021-30535":[0.18239747183911995,-0.021424653216558485],"CVE-2021-31535":[0.18400073063750155,0.05054480581138177],"CVE-2021-3177":[0.14360930790602264,-0.0014310363167091848],"CVE-2021-31879":[0.1726962981987415,-0.18351031822497352],"CVE-2021-3326":[-0.0555008617684089,0.06385291588159316],"CVE-2021-33560":[-0.050412955875980194,-0.00882934020158324],"CVE-2021-33574":[-0.3415016889582565,-0.09232434753140216],"CVE-2021-33910":[-0.054599710556628614,0.007997463341307687],"CVE-2021-3468":[0.28350573544244223,0.024214467166642564],"CVE-2021-3516":[0.08809741099862177,-0.19142275536539455],"CVE-2021-3517":[0.07044574606062856,-0.13075078074337024],"CVE-2021-3518":[0.26769722151365893,0.03001932584213191],"CVE-2021-3520":[-0.05818588306051073,-0.034050871065577346],"CVE-2021-3537":[0.11463715443695967,0.08499125402249512],"CVE-2021-3580":[-0.339579159419191,0.17314597936505594],"CVE-2021-35942":[-0.40501007360222907,0.019904679850244078],"CVE-2021-3712":[-0.047242911114556654,-0.02304447130812201],"CVE-2021-37750":[-0.3256758714282174,0.18499417337282112],"CVE-2021-38115":[0.06812351010090416,0.020994812920488364],"CVE-2021-40528":[-0.05808774802503471,-0.046831706712709274],"CVE-2021-40812":[0.14072028245896934,0.08605490222348443],"Deployment.default":[0.28328735475235056,0.2811106423292413],"StatefulSet.default":[0.1795567869977399,0.28588661412608346],"bookstack":[0.9938121675838754,-0.9686040141833911],"deps":[0.9878715951628336,-1.0],"docker.io/bitnami/mysql:5.7.26":[-0.22661411987365757,0.03946267477134548],"registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest":[0.11584187503227386,-0.049930598651941945],"ygqygq2/bookstack":[0.3284202545573951,0.36029099796480835]}},"id":"1152426","type":"StaticLayoutProvider"},{"attributes":{},"id":"1152400","type":"SaveTool"},{"attributes":{"axis":{"id":"1152389"},"ticker":null},"id":"1152392","type":"Grid"},{"attributes":{},"id":"1152398","type":"WheelZoomTool"},{"attributes":{},"id":"1152401","type":"ResetTool"},{"attributes":{"below":[{"id":"1152389"}],"center":[{"id":"1152392"},{"id":"1152396"}],"height":768,"left":[{"id":"1152393"}],"renderers":[{"id":"1152417"},{"id":"1152457"}],"title":{"id":"1152379"},"toolbar":{"id":"1152404"},"width":1024,"x_range":{"id":"1152381"},"x_scale":{"id":"1152385"},"y_range":{"id":"1152383"},"y_scale":{"id":"1152387"}},"id":"1152378","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1152385","type":"LinearScale"},{"attributes":{"callback":null},"id":"1152412","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1152397"},{"id":"1152398"},{"id":"1152399"},{"id":"1152400"},{"id":"1152401"},{"id":"1152402"},{"id":"1152411"},{"id":"1152412"},{"id":"1152413"}]},"id":"1152404","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"1152424"},"inspection_policy":{"id":"1152470"},"layout_provider":{"id":"1152426"},"node_renderer":{"id":"1152420"},"selection_policy":{"id":"1152475"}},"id":"1152417","type":"GraphRenderer"},{"attributes":{},"id":"1152475","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1152419"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1152457","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.2,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.2,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null],"description":["ygqygq2/bookstack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql-master.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph