CVE-2021-29921

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

aekondratiev-zabbix-server

Bokeh Plot Bokeh.set_log_level("info"); {"761048b0-dc5b-48d3-917a-8835c4be845f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"10806"},"major_label_policy":{"id":"10804"},"ticker":{"id":"10734"}},"id":"10733","type":"LinearAxis"},{"attributes":{},"id":"10738","type":"BasicTicker"},{"attributes":{},"id":"10729","type":"LinearScale"},{"attributes":{"data_source":{"id":"10767"},"glyph":{"id":"10766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"10769"}},"id":"10768","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","zabbix-server","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","Deployment.default","CVE-2021-29921","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2020-11724","CVE-2021-40812","CVE-2021-40528","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2015-9019","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2021-22947","CVE-2016-10228","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2021-31879"],"start":["aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","CVE-2020-9794","CVE-2020-9794","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2020-9991","CVE-2020-9991","CVE-2019-20838","CVE-2019-20838","CVE-2020-9849","CVE-2020-9849","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5"]},"selected":{"id":"10825"},"selection_policy":{"id":"10824"}},"id":"10767","type":"ColumnDataSource"},{"attributes":{},"id":"10741","type":"PanTool"},{"attributes":{},"id":"10824","type":"UnionRenderers"},{"attributes":{},"id":"10806","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,6.5,5.9,8.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.1,null,null],"description":["aekondratiev/zabbix-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-crowd

Bokeh Plot Bokeh.set_log_level("info"); {"21d5ce12-2199-406d-a377-dbae3a7a5154":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46079"},"glyph":{"id":"46108"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46081"}},"id":"46080","type":"GlyphRenderer"},{"attributes":{},"id":"46120","type":"AllLabels"},{"attributes":{},"id":"46125","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"46122"},"major_label_policy":{"id":"46120"},"ticker":{"id":"46050"}},"id":"46049","type":"LinearAxis"},{"attributes":{},"id":"46050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"46083"},"glyph":{"id":"46082"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46085"}},"id":"46084","type":"GlyphRenderer"},{"attributes":{},"id":"46054","type":"BasicTicker"},{"attributes":{"callback":null},"id":"46072","type":"TapTool"},{"attributes":{},"id":"46140","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21046835593094673,0.3602322455877786],"CKV_K8S_11":[0.26659395619624804,0.25978920123696375],"CKV_K8S_12":[0.26154711831292704,0.2863989082306353],"CKV_K8S_13":[0.2592077226709194,0.3119198858648959],"CKV_K8S_14":[0.1487078036285434,0.30261862825371316],"CKV_K8S_15":[0.13294176694738272,0.3588810357461513],"CKV_K8S_20":[0.2370702387400995,0.34016803237360405],"CKV_K8S_22":[0.2367668662409866,0.2650422554974165],"CKV_K8S_23":[0.24217414267680457,0.2363731504176156],"CKV_K8S_28":[0.21259132492520824,0.2409562034803914],"CKV_K8S_29":[0.2943352299253124,0.3649040808495171],"CKV_K8S_30":[0.1123614235657299,0.3359346178617903],"CKV_K8S_31":[0.16061677353444334,0.3299831431009262],"CKV_K8S_37":[0.17047200587226766,0.2818752855079274],"CKV_K8S_38":[0.1911920083392645,0.3395154362044984],"CKV_K8S_40":[0.19778899811457865,0.2666160422940169],"CKV_K8S_43":[0.17433348615834363,0.3594708294943463],"CKV_K8S_8":[0.10568414013884105,0.30411227849811423],"CVE-2007-3716":[-0.1371312009191376,-0.16754288838753173],"CVE-2008-1191":[-0.11623094773654309,-0.24755200790396706],"CVE-2008-3103":[-0.009552616106311307,-0.06735068644777072],"CVE-2008-3105":[-0.03592420880871733,-0.030145362344340162],"CVE-2008-3109":[-0.1325743392636631,-0.2764635988615842],"CVE-2008-5347":[-0.1938413772066652,-0.23169609135358893],"CVE-2008-5349":[-0.20897272279468135,-0.09629292027479464],"CVE-2008-5352":[-0.21505926633121536,-0.20047067194120125],"CVE-2008-5358":[-0.12126961474435757,0.017721410531401152],"CVE-2016-2781":[0.04650263178446429,-0.18485340826382957],"CVE-2017-18640":[0.0016004560662939884,-0.12461766336408955],"CVE-2017-7656":[0.07898198764719218,-0.1383931048880256],"CVE-2017-7657":[-0.03266986543851737,-0.2765859472742918],"CVE-2017-7658":[0.07021408127416366,-0.10460595157598024],"CVE-2017-9735":[-0.0627858790201286,-0.28082605467762445],"CVE-2018-10237":[-0.17129187553420738,-0.09595809431480067],"CVE-2018-7489":[-0.10993373291226086,-0.20412598104495192],"CVE-2019-10172":[-0.14838375040887014,-0.2268956492892315],"CVE-2019-14900":[-0.0764035725112837,-0.04879074015790609],"CVE-2019-17571":[-0.18122486048828565,-0.0188810539697521],"CVE-2019-18276":[0.02063083484312864,-0.209982551214302],"CVE-2019-20838":[-0.0958096993076041,-0.012120438510969785],"CVE-2019-25013":[-0.20638908245227852,-0.038986656719473135],"CVE-2020-13956":[0.04164114454614715,-0.14329721696499104],"CVE-2020-17527":[0.0022062707003008956,-0.01450213516657681],"CVE-2020-17530":[-0.0041592125311816965,-0.1751340450933366],"CVE-2020-25638":[-0.21977269069496558,-0.06763223982801228],"CVE-2020-27618":[-0.08022036351173273,-0.24363028738282771],"CVE-2020-28493":[-0.1251700811860778,-0.08213040883659654],"CVE-2020-35490":[0.02603656229636111,-0.24968194698980567],"CVE-2020-35491":[-0.23668813479040052,-0.11569329946283774],"CVE-2020-5421":[-0.011343077253542966,-0.22742265888677238],"CVE-2020-6096":[-0.16645470700738088,-0.13693972080017555],"CVE-2020-7226":[-0.05956663941435683,-0.1879972043243201],"CVE-2020-9484":[-0.16565118998190712,-0.05549301113311325],"CVE-2020-9794":[-0.1735093378072701,-0.20006387103222936],"CVE-2020-9849":[-0.230475607999644,-0.16470008297803615],"CVE-2020-9991":[-0.038261546736114364,0.008724516472298476],"CVE-2021-22112":[0.03036294736231809,-0.09185170969136983],"CVE-2021-23336":[-0.134639579061425,-0.027437795711621783],"CVE-2021-24122":[0.030331173472325584,-0.04068107669148057],"CVE-2021-25122":[-0.15708444771140115,0.0053016092632041135],"CVE-2021-25329":[-0.07598121417881659,0.01805221230967222],"CVE-2021-28169":[0.05880399774965713,-0.06752919455283099],"CVE-2021-29425":[-0.21027623515104943,-0.1367529852851888],"CVE-2021-29921":[-0.16564343387903674,-0.2579007176993324],"CVE-2021-30640":[0.055245454563985455,-0.2217582828087468],"CVE-2021-33037":[0.07730234317697289,-0.1768902591760534],"CVE-2021-3326":[-0.09552646659840434,-0.28525497338634404],"CVE-2021-36222":[-0.0032480215319287335,-0.26751555705229874],"CVE-2021-37714":[-0.19265722045870345,-0.17143519764296794],"CVE-2021-41079":[-0.047173376221171,-0.230100567156717],"Job.default":[0.22637958224429303,0.3090279881375624],"StatefulSet.default":[0.14762940983207284,0.22882397318042566],"atlassian-data-center/crowd":[0.20219847313121608,0.31186530462611206],"atlassian/crowd:4.2.2":[-0.07225804642106728,-0.12174430650638675],"deps":[0.19028852950256786,1.0]}},"id":"46086","type":"StaticLayoutProvider"},{"attributes":{},"id":"46139","type":"Selection"},{"attributes":{"source":{"id":"46083"}},"id":"46085","type":"CDSView"},{"attributes":{},"id":"46123","type":"AllLabels"},{"attributes":{},"id":"46062","type":"HelpTool"},{"attributes":{"overlay":{"id":"46137"}},"id":"46073","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"46063"}},"id":"46059","type":"BoxZoomTool"},{"attributes":{},"id":"46041","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","Job.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","atlassian/crowd:4.2.2","CVE-2020-17530","CVE-2019-17571","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-7226","CVE-2020-17527","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-25638","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2008-1191","CVE-2021-30640","CVE-2020-5421","CVE-2019-14900","CVE-2021-24122","CVE-2018-10237","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2"]},"selected":{"id":"46141"},"selection_policy":{"id":"46140"}},"id":"46083","type":"ColumnDataSource"},{"attributes":{},"id":"46060","type":"SaveTool"},{"attributes":{"axis":{"id":"46049"},"ticker":null},"id":"46052","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,9.8,8.1,7.5,6.8,6.5,6.5,6.5,5.9,5.9,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5],"description":["atlassian-data-center/crowd",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-crowd-nfs-fixer.default (container 0) - nfs-fixer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

citrix-citrix-ingress-controller

Bokeh Plot Bokeh.set_log_level("info"); {"787f7ad9-634d-4026-bcf7-a77a4eb71462":{"defs":[],"roots":{"references":[{"attributes":{},"id":"179286","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.5,6.5,9.8,9.8,6.5,5.9,5.7],"description":["citrix/citrix-ingress-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-citrix-ingress-controller.default (container 0) - cic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

deliveryhero-superset

Bokeh Plot Bokeh.set_log_level("info"); {"3755f2a0-b3cc-40fe-a9b1-907a7ec73aee":{"defs":[],"roots":{"references":[{"attributes":{},"id":"280159","type":"NodesOnly"},{"attributes":{"overlay":{"id":"280161"}},"id":"280097","type":"BoxSelectTool"},{"attributes":{},"id":"280106","type":"MultiLine"},{"attributes":{},"id":"280069","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"280108"},"inspection_policy":{"id":"280154"},"layout_provider":{"id":"280110"},"node_renderer":{"id":"280104"},"selection_policy":{"id":"280159"}},"id":"280101","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3341261162824476,-0.2127322247918109],"CKV_K8S_11":[-0.32765116065762806,-0.2552666934084921],"CKV_K8S_12":[-0.2686060891368551,-0.24919543469770913],"CKV_K8S_13":[-0.34232398044085743,-0.1847110111322068],"CKV_K8S_14":[-0.3386907796789257,-0.1591277956639114],"CKV_K8S_15":[-0.30951685111547905,-0.27065361973307933],"CKV_K8S_20":[-0.2891523647449128,-0.14705856852741067],"CKV_K8S_22":[-0.22111889836540854,-0.2316245930283199],"CKV_K8S_23":[-0.31628359910378395,-0.14672649036170848],"CKV_K8S_28":[-0.27587899073029637,-0.17289941428496775],"CKV_K8S_30":[-0.2538581272883721,-0.2768910766332302],"CKV_K8S_31":[-0.24408604220870206,-0.23767989776056483],"CKV_K8S_35":[-0.2815549335176239,-0.2729656426576802],"CKV_K8S_37":[-0.3121441331008881,-0.17855138794668668],"CKV_K8S_38":[-0.3464354430591003,-0.23598129995361852],"CKV_K8S_40":[-0.22928410700523272,-0.2655472955282696],"CKV_K8S_43":[-0.2523357663509879,-0.20169283253777331],"CKV_K8S_8":[-0.36605873797509086,-0.19561830280357306],"CKV_K8S_9":[-0.28010789995394325,-0.30034627135316067],"CVE-2016-2781":[0.12516222648729772,-0.04425554645126987],"CVE-2017-7475":[0.17452224351333503,-0.03835256002444225],"CVE-2018-18064":[0.14999477719561446,0.14605494068105523],"CVE-2018-8021":[0.0005392889943114413,0.10155986497850214],"CVE-2019-12413":[0.27919575591107526,0.08458640544633186],"CVE-2019-12414":[0.27257807972196463,0.1322229703190799],"CVE-2019-6461":[0.12238271568709887,0.24877793447339683],"CVE-2019-6462":[0.2599590566310062,0.16708385059378747],"CVE-2019-6988":[0.07741488368134507,0.026100434370983635],"CVE-2020-13948":[0.23468911811746113,0.15097848862831914],"CVE-2020-13949":[0.13074323878340807,0.1813218278576038],"CVE-2020-13952":[0.25984398272300824,0.022668067158532316],"CVE-2020-21594":[0.10047939336778637,-0.05604229020753589],"CVE-2020-21595":[0.06786221437467747,0.13840953103156833],"CVE-2020-21596":[0.15924181132431534,0.24270265713225603],"CVE-2020-21597":[0.223017063504313,0.11573076991343781],"CVE-2020-21598":[-0.024925626211210458,0.11987178874558273],"CVE-2020-21599":[0.22455909339472596,0.04447415005874064],"CVE-2020-21600":[0.03522960607107988,-0.014256140898775986],"CVE-2020-21601":[0.1957717827591409,-0.01386594888170295],"CVE-2020-21602":[0.14147816262839066,-0.015622328569600483],"CVE-2020-21603":[0.12769989356456796,0.018980749163756045],"CVE-2020-21604":[0.10014210442656572,0.2218326732216782],"CVE-2020-21605":[0.033376024239938046,0.18120282868142898],"CVE-2020-21606":[0.07937401031636417,0.24468122076749318],"CVE-2021-20241":[0.0632530646769336,0.19740492899959083],"CVE-2021-20243":[0.21734411489442867,0.0118492967060328],"CVE-2021-20244":[0.03754182500121875,0.04293626684141534],"CVE-2021-20245":[-0.017360171572169784,0.15325342486512117],"CVE-2021-20246":[-0.002657353916477208,0.04596874036672425],"CVE-2021-20309":[0.2152288494007473,-0.038455790316944724],"CVE-2021-20312":[0.2063170130348778,0.17311454322221398],"CVE-2021-20313":[0.1884105335425169,0.07527278531220871],"CVE-2021-22945":[0.18487477820363732,0.2264651718317608],"CVE-2021-22946":[0.2693749615062758,0.05294365826984944],"CVE-2021-22947":[0.23646039351213705,0.19378406243324564],"CVE-2021-23215":[0.15697381810675928,-0.0627750179146396],"CVE-2021-23437":[0.015918009481392985,0.20967951393415193],"CVE-2021-26260":[0.23510732494831113,0.07634824864699366],"CVE-2021-27907":[-0.02172893852150476,0.07483118393861941],"CVE-2021-28125":[0.024845393799889773,0.13579094183173585],"CVE-2021-29338":[0.010938835171367733,0.012528910374050187],"CVE-2021-29921":[0.0485687882352895,0.2281832938290808],"CVE-2021-30473":[0.002612634923957688,0.17537848685744176],"CVE-2021-30474":[0.2434466408838684,-0.0075430423037473465],"CVE-2021-30475":[0.18809260325619556,0.12981017393203678],"CVE-2021-31879":[0.21355698156377734,0.2157879906841363],"CVE-2021-33574":[0.17532361646976932,0.19080469566895206],"CVE-2021-3426":[0.03847191183295796,0.08757971153453337],"CVE-2021-3598":[0.07469173987063189,-0.0108890753134187],"CVE-2021-3605":[0.09236290940038856,0.17796062813833793],"CVE-2021-40528":[0.13932568233378514,0.21590374334926948],"CVE-2021-41617":[0.25826399931560035,0.10638180999938097],"Deployment.default":[-0.2247986116814017,-0.16970615959098634],"Job.default":[-0.29104300726879523,-0.21636017442616481],"PRISMA-2021-0132":[0.1760540144050797,0.026000661553296313],"PRISMA-2021-0134":[0.06768958238050621,-0.04151780052416298],"apache/superset:latest":[0.11539238178075309,0.08765642063791815],"deliveryhero/superset":[-0.2999711994637491,-0.22659945662269906],"deps":[-1.0,-0.7613492621313689]}},"id":"280110","type":"StaticLayoutProvider"},{"attributes":{},"id":"280149","type":"BasicTickFormatter"},{"attributes":{},"id":"280163","type":"Selection"},{"attributes":{},"id":"280074","type":"BasicTicker"},{"attributes":{"data_source":{"id":"280103"},"glyph":{"id":"280132"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280105"}},"id":"280104","type":"GlyphRenderer"},{"attributes":{},"id":"280067","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280161","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"280073"},"ticker":null},"id":"280076","type":"Grid"},{"attributes":{},"id":"280084","type":"SaveTool"},{"attributes":{"data_source":{"id":"280107"},"glyph":{"id":"280106"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280109"}},"id":"280108","type":"GlyphRenderer"},{"attributes":{"source":{"id":"280103"}},"id":"280105","type":"CDSView"},{"attributes":{},"id":"280146","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"280146"},"major_label_policy":{"id":"280144"},"ticker":{"id":"280074"}},"id":"280073","type":"LinearAxis"},{"attributes":{},"id":"280082","type":"WheelZoomTool"},{"attributes":{},"id":"280147","type":"AllLabels"},{"attributes":{"callback":null},"id":"280096","type":"TapTool"},{"attributes":{"axis":{"id":"280077"},"dimension":1,"ticker":null},"id":"280080","type":"Grid"},{"attributes":{},"id":"280078","type":"BasicTicker"},{"attributes":{},"id":"280086","type":"HelpTool"},{"attributes":{},"id":"280144","type":"AllLabels"},{"attributes":{},"id":"280065","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"280095","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/superset:latest","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2018-8021","CVE-2020-13948","PRISMA-2021-0134","CVE-2020-13952","PRISMA-2021-0132","CVE-2021-23437","CVE-2020-13949","CVE-2021-28125","CVE-2021-3605","CVE-2021-27907","CVE-2019-12414","CVE-2019-12413","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2021-41617","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475"],"start":["deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest"]},"selected":{"id":"280165"},"selection_policy":{"id":"280164"}},"id":"280107","type":"ColumnDataSource"},{"attributes":{},"id":"280081","type":"PanTool"},{"attributes":{},"id":"280165","type":"Selection"},{"attributes":{"formatter":{"id":"280149"},"major_label_policy":{"id":"280147"},"ticker":{"id":"280078"}},"id":"280077","type":"LinearAxis"},{"attributes":{},"id":"280162","type":"UnionRenderers"},{"attributes":{},"id":"280164","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280087","type":"BoxAnnotation"},{"attributes":{"text":"deliveryhero-superset"},"id":"280063","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"280081"},{"id":"280082"},{"id":"280083"},{"id":"280084"},{"id":"280085"},{"id":"280086"},{"id":"280095"},{"id":"280096"},{"id":"280097"}]},"id":"280088","type":"Toolbar"},{"attributes":{},"id":"280085","type":"ResetTool"},{"attributes":{"below":[{"id":"280073"}],"center":[{"id":"280076"},{"id":"280080"}],"height":768,"left":[{"id":"280077"}],"renderers":[{"id":"280101"},{"id":"280141"}],"title":{"id":"280063"},"toolbar":{"id":"280088"},"width":1024,"x_range":{"id":"280065"},"x_scale":{"id":"280069"},"y_range":{"id":"280067"},"y_scale":{"id":"280071"}},"id":"280062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.5,8.1,7.5,7.5,7.5,6.1,5.5,5.4,5.3,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["deliveryhero/superset",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-superset-init-db.default (container 0) - superset-init-db","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

douban-tinyproxy-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"0b03e41c-15a2-4fa3-a724-85f4229f50af":{"defs":[],"roots":{"references":[{"attributes":{},"id":"304741","type":"LinearScale"},{"attributes":{"source":{"id":"304775"}},"id":"304777","type":"CDSView"},{"attributes":{"text":"douban-tinyproxy-exporter"},"id":"304735","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,7.1,6.5,5.9,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["douban/tinyproxy-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tinyproxy-exporter.default (container 0) - tinyproxy-exporter","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

eginnovations-egagent

Bokeh Plot Bokeh.set_log_level("info"); {"5822ec72-c3c0-4868-bf0c-e953a8a63e2a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"350437","type":"PanTool"},{"attributes":{"source":{"id":"350463"}},"id":"350465","type":"CDSView"},{"attributes":{"text":"eginnovations-egagent"},"id":"350419","type":"Title"},{"attributes":{"formatter":{"id":"350505"},"major_label_policy":{"id":"350503"},"ticker":{"id":"350434"}},"id":"350433","type":"LinearAxis"},{"attributes":{},"id":"350441","type":"ResetTool"},{"attributes":{},"id":"350520","type":"UnionRenderers"},{"attributes":{},"id":"350521","type":"Selection"},{"attributes":{"callback":null},"id":"350452","type":"TapTool"},{"attributes":{},"id":"350503","type":"AllLabels"},{"attributes":{"data_source":{"id":"350463"},"glyph":{"id":"350462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"350465"}},"id":"350464","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"350502"},"major_label_policy":{"id":"350500"},"ticker":{"id":"350430"}},"id":"350429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350517","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"350433"},"dimension":1,"ticker":null},"id":"350436","type":"Grid"},{"attributes":{"axis":{"id":"350429"},"ticker":null},"id":"350432","type":"Grid"},{"attributes":{"edge_renderer":{"id":"350464"},"inspection_policy":{"id":"350510"},"layout_provider":{"id":"350466"},"node_renderer":{"id":"350460"},"selection_policy":{"id":"350515"}},"id":"350457","type":"GraphRenderer"},{"attributes":{},"id":"350421","type":"DataRange1d"},{"attributes":{"source":{"id":"350459"}},"id":"350461","type":"CDSView"},{"attributes":{},"id":"350462","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,5.5,9.8,8.1,7.5,7.5,6.5,5.9,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5],"description":["eginnovations/egagent",null,"Containers should not share the host network namespace","DaemonSet.egagent.egagent (container 0) - egagent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

halkeye-mautrix-signal

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2021-33910, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2020-17525, CVE-2018-11803, CVE-2021-3634, CVE-2021-31879, CVE-2021-40528, CVE-2021-29425, CVE-2020-29582, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6eba44a5-f072-45a8-a714-331c422fee25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"460270","type":"BasicTicker"},{"attributes":{},"id":"460355","type":"Selection"},{"attributes":{},"id":"460336","type":"AllLabels"},{"attributes":{},"id":"460259","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"460323","type":"CategoricalColorMapper"},{"attributes":{},"id":"460298","type":"MultiLine"},{"attributes":{"data_source":{"id":"460295"},"glyph":{"id":"460324"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"460297"}},"id":"460296","type":"GlyphRenderer"},{"attributes":{},"id":"460273","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"460279","type":"BoxAnnotation"},{"attributes":{},"id":"460278","type":"HelpTool"},{"attributes":{},"id":"460263","type":"LinearScale"},{"attributes":{},"id":"460341","type":"BasicTickFormatter"},{"attributes":{},"id":"460351","type":"NodesOnly"},{"attributes":{},"id":"460356","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"460300"},"inspection_policy":{"id":"460346"},"layout_provider":{"id":"460302"},"node_renderer":{"id":"460296"},"selection_policy":{"id":"460351"}},"id":"460293","type":"GraphRenderer"},{"attributes":{"text":"halkeye-mautrix-signal"},"id":"460255","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"460273"},{"id":"460274"},{"id":"460275"},{"id":"460276"},{"id":"460277"},{"id":"460278"},{"id":"460287"},{"id":"460288"},{"id":"460289"}]},"id":"460280","type":"Toolbar"},{"attributes":{"overlay":{"id":"460279"}},"id":"460275","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.4,6.5,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.5,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5],"description":["halkeye/mautrix-signal",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-signal.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

k8s-at-home-bazarr

Bokeh Plot Bokeh.set_log_level("info"); {"ebb04337-476e-4c01-a7d5-207b0f6e0413":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"574067"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"574105","type":"LabelSet"},{"attributes":{},"id":"574031","type":"DataRange1d"},{"attributes":{},"id":"574045","type":"PanTool"},{"attributes":{},"id":"574033","type":"LinearScale"},{"attributes":{},"id":"574070","type":"MultiLine"},{"attributes":{},"id":"574127","type":"Selection"},{"attributes":{},"id":"574129","type":"Selection"},{"attributes":{},"id":"574046","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"574125"}},"id":"574061","type":"BoxSelectTool"},{"attributes":{},"id":"574048","type":"SaveTool"},{"attributes":{},"id":"574108","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"574125","type":"BoxAnnotation"},{"attributes":{"text":"k8s-at-home-bazarr"},"id":"574027","type":"Title"},{"attributes":{},"id":"574113","type":"BasicTickFormatter"},{"attributes":{},"id":"574126","type":"UnionRenderers"},{"attributes":{},"id":"574042","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bazarr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/bazarr:v0.9.9","CVE-2021-30499","CVE-2021-30498","CVE-2021-29921","CVE-2021-20236","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-14212","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2018-25018","CVE-2021-36222","CVE-2021-22946","CVE-2020-15166","CVE-2020-22051","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2020-19143","CVE-2021-40528","CVE-2021-22947","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2020-27618","CVE-2017-7475"],"start":["k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9"]},"selected":{"id":"574129"},"selection_policy":{"id":"574128"}},"id":"574071","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1819941906663185,-0.2686584907284129],"CKV_K8S_11":[-0.2114176066688523,-0.25109692082112345],"CKV_K8S_12":[-0.11550204301514935,-0.33780126305205677],"CKV_K8S_13":[-0.10376915017944731,-0.30242693849714886],"CKV_K8S_15":[-0.18886776699580157,-0.33723945206919403],"CKV_K8S_20":[-0.14033108996407737,-0.26407825452972034],"CKV_K8S_22":[-0.21819486589172976,-0.2801971407936825],"CKV_K8S_23":[-0.18055114313977336,-0.30335524741546116],"CKV_K8S_28":[-0.06021426655113876,-0.30636840262371573],"CKV_K8S_29":[-0.13409739399153262,-0.3617845367480037],"CKV_K8S_30":[-0.18120066247498995,-0.23432383099676007],"CKV_K8S_31":[-0.21112609348431932,-0.3103008653661968],"CKV_K8S_37":[-0.07829330581217504,-0.2796632898776899],"CKV_K8S_38":[-0.092604244331204,-0.353426823424094],"CKV_K8S_40":[-0.16108754506371908,-0.3457197195029934],"CKV_K8S_43":[-0.07267873635856789,-0.33201539209365816],"CVE-2012-1093":[0.07043436625674845,0.28259252885716857],"CVE-2016-1585":[0.002241552768370354,0.23792394666201022],"CVE-2016-2781":[-0.01156438289696868,0.04465639983025919],"CVE-2017-7475":[-0.018112840229084378,0.1606882133796176],"CVE-2017-9814":[0.040075191634070494,-0.003395772654405462],"CVE-2018-10126":[0.17740131860997635,0.1475577317407272],"CVE-2018-18064":[-0.01749704535172114,0.08554946081024369],"CVE-2018-25018":[0.18978348371491544,0.19256641307570224],"CVE-2019-17113":[-0.014148365033118592,0.2716349385485995],"CVE-2019-18276":[0.12253633194404619,0.16821912978821849],"CVE-2019-20838":[-0.082274165112211,0.21066395343507033],"CVE-2019-25013":[-0.10226283429885326,0.13284167910230826],"CVE-2019-6461":[-0.09677483901897238,0.1777302841867772],"CVE-2019-6462":[0.10137615090708006,0.26838629796241614],"CVE-2019-6988":[0.18581274741804807,0.06942313175551984],"CVE-2020-14212":[0.08978894235929957,0.19300481063076372],"CVE-2020-15166":[-0.07545824271852627,0.15032917137978896],"CVE-2020-17541":[-0.020813608218083084,0.20503859543074351],"CVE-2020-19143":[-0.07177283962520166,0.056034691438386276],"CVE-2020-22035":[0.1530004959697336,0.20863408160699318],"CVE-2020-22036":[0.13079918182827924,0.2555685646404813],"CVE-2020-22038":[0.19586197381554585,0.10431078614168886],"CVE-2020-22039":[0.16034758545757205,0.23603696276791258],"CVE-2020-22040":[0.1642168120052749,0.03520611180882054],"CVE-2020-22041":[0.10462245762193306,0.10180960817017226],"CVE-2020-22042":[0.01906861412914754,0.2823486727094074],"CVE-2020-22043":[0.14163126646800514,0.12867365237692105],"CVE-2020-22044":[0.1458817505937998,0.06103699605394445],"CVE-2020-22051":[0.04556492017334467,0.26590945356572654],"CVE-2020-27618":[0.1616786428112423,0.17598768213542038],"CVE-2020-35512":[6.704286398974436e-05,0.006932280737279932],"CVE-2020-36430":[0.03624123838261311,0.18874141894894433],"CVE-2020-6096":[-0.04606424928527095,0.12438041975593606],"CVE-2020-9794":[0.06567154921442749,0.03001850113263422],"CVE-2020-9849":[-0.03606482570465741,0.24940114202346822],"CVE-2020-9991":[0.07774009585472298,0.23860775515408147],"CVE-2021-20235":[0.11654627582921052,0.22353420930277937],"CVE-2021-20236":[0.15920425745064998,0.09675173851140076],"CVE-2021-22946":[0.10730080304456684,0.020352216494013208],"CVE-2021-22947":[-0.06151786596921172,0.23526936431640352],"CVE-2021-23336":[0.08339193591617819,-0.007255202046904932],"CVE-2021-29338":[0.030070246341163617,0.04413865528336483],"CVE-2021-29921":[0.2032911274703635,0.14044246799680368],"CVE-2021-30498":[0.10141032006954717,0.058510336654990426],"CVE-2021-30499":[-0.04260902943620192,0.030240325903567317],"CVE-2021-30535":[-0.06338863905420294,0.08698549095958683],"CVE-2021-3326":[-0.096365081902312,0.09835976239277254],"CVE-2021-33560":[0.03752035144294163,0.22944564820242447],"CVE-2021-36222":[-0.055723835106735474,0.18685364972254626],"CVE-2021-40528":[0.13679067880698717,0.010497846916267902],"Deployment.default":[-0.11100123900329469,-0.2261462571334234],"bazarr":[-0.05096630642667047,-0.9999999999999999],"deps":[-0.05013719047773293,-0.9202710159443023],"ghcr.io/k8s-at-home/bazarr:v0.9.9":[0.0455432350465684,0.1259436436488357],"k8s-at-home/bazarr":[-0.14646541476253824,-0.31024600773096284]}},"id":"574074","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"574060","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/bazarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bazarr.default (container 0) - RELEASE-NAME-bazarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-calibre-web

Bokeh Plot Bokeh.set_log_level("info"); {"98dd9b18-f7e8-4885-82e3-1bf79c19ff77":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"570487","type":"BoxAnnotation"},{"attributes":{},"id":"570486","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"570481"},{"id":"570482"},{"id":"570483"},{"id":"570484"},{"id":"570485"},{"id":"570486"},{"id":"570495"},{"id":"570496"},{"id":"570497"}]},"id":"570488","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"570508"},"inspection_policy":{"id":"570554"},"layout_provider":{"id":"570510"},"node_renderer":{"id":"570504"},"selection_policy":{"id":"570559"}},"id":"570501","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,8.8,8.1,7.8,7.5,7.1,6.5,6.1,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/calibre-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-calibre-web.default (container 0) - RELEASE-NAME-calibre-web","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"45a0f11b-f4a6-49c2-a441-0c0a2341c9b9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"571536","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"571468","type":"TapTool"},{"attributes":{"data_source":{"id":"571479"},"glyph":{"id":"571478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"571481"}},"id":"571480","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"571503"}},"size":{"value":20}},"id":"571504","type":"Circle"},{"attributes":{},"id":"571516","type":"AllLabels"},{"attributes":{"formatter":{"id":"571518"},"major_label_policy":{"id":"571516"},"ticker":{"id":"571446"}},"id":"571445","type":"LinearAxis"},{"attributes":{},"id":"571531","type":"NodesOnly"},{"attributes":{"overlay":{"id":"571533"}},"id":"571469","type":"BoxSelectTool"},{"attributes":{},"id":"571521","type":"BasicTickFormatter"},{"attributes":{},"id":"571534","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"571503","type":"CategoricalColorMapper"},{"attributes":{},"id":"571478","type":"MultiLine"},{"attributes":{},"id":"571453","type":"PanTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","jackett","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/jackett:v0.18.791","CVE-2021-23383","CVE-2021-23369","CVE-2019-19919","CVE-2019-20920","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2017-18214","CVE-2021-29921","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","k8s-at-home/jackett","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791","ghcr.io/k8s-at-home/jackett:v0.18.791"]},"selected":{"id":"571537"},"selection_policy":{"id":"571536"}},"id":"571479","type":"ColumnDataSource"},{"attributes":{},"id":"571519","type":"AllLabels"},{"attributes":{},"id":"571454","type":"WheelZoomTool"},{"attributes":{"source":{"id":"571475"}},"id":"571477","type":"CDSView"},{"attributes":{},"id":"571457","type":"ResetTool"},{"attributes":{"source":{"id":"571479"}},"id":"571481","type":"CDSView"},{"attributes":{"overlay":{"id":"571459"}},"id":"571455","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"571475"},"glyph":{"id":"571504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"571477"}},"id":"571476","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"571533","type":"BoxAnnotation"},{"attributes":{},"id":"571458","type":"HelpTool"},{"attributes":{},"id":"571535","type":"Selection"},{"attributes":{"formatter":{"id":"571521"},"major_label_policy":{"id":"571519"},"ticker":{"id":"571450"}},"id":"571449","type":"LinearAxis"},{"attributes":{},"id":"571450","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"571459","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07628263859881505,0.2459398932092629],"CKV_K8S_11":[0.22066888675837976,0.22963355658517628],"CKV_K8S_12":[0.20076459480089584,0.2634708927584866],"CKV_K8S_13":[0.07526912500513769,0.2837732864497452],"CKV_K8S_15":[0.18204093743297503,0.12635437521844528],"CKV_K8S_20":[0.11351656257606554,0.2950990125378824],"CKV_K8S_22":[0.16954075134889948,0.16917343887337977],"CKV_K8S_23":[0.13793712066566272,0.13207213840644097],"CKV_K8S_28":[0.16716521421919997,0.26296768156127953],"CKV_K8S_29":[0.2267903659628632,0.1866633652165647],"CKV_K8S_30":[0.19428915163924368,0.205965857544456],"CKV_K8S_31":[0.06172516982734298,0.19863358846357032],"CKV_K8S_37":[0.15137693494498738,0.2928925211888277],"CKV_K8S_38":[0.1141572150834663,0.25572669806105175],"CKV_K8S_40":[0.043820873720209604,0.24018081102029717],"CKV_K8S_43":[0.21154728642410353,0.1516796409310285],"CVE-2016-2781":[-0.06498982811415174,-0.06771485543098488],"CVE-2017-18214":[-0.15032638391930098,-0.20777713939359252],"CVE-2019-18276":[-0.02932490017376116,-0.10468676791049236],"CVE-2019-19919":[-0.029416897602781475,-0.20344561156555002],"CVE-2019-20838":[-0.10279392645680786,-0.023910829809654414],"CVE-2019-20920":[-0.05375109449698155,-0.2396318139361565],"CVE-2019-25013":[-0.05939529837509831,-0.14914126673599742],"CVE-2020-27618":[-0.1904149777680344,-0.2555023220809989],"CVE-2020-6096":[-0.22982842933793743,-0.09372409848516859],"CVE-2020-9794":[-0.09021369314676486,-0.2612685150971041],"CVE-2020-9849":[-0.20777116348167654,-0.15900009154733713],"CVE-2020-9991":[-0.2103474540598167,-0.20928738752727696],"CVE-2021-22946":[-0.2219926469151343,-0.004914563048826235],"CVE-2021-22947":[-0.2147585236950819,-0.04532352835100269],"CVE-2021-23336":[-0.29432034583027394,-0.12721354829222742],"CVE-2021-23369":[-0.2609823987288974,-0.21212577658970433],"CVE-2021-23383":[-0.28509135186891454,-0.17725807095380042],"CVE-2021-29921":[-0.2541793537770801,-0.14572442363554206],"CVE-2021-30535":[-0.14985613064680772,-0.047011038235115765],"CVE-2021-3326":[-0.12670422933945713,-0.250113914909984],"CVE-2021-33560":[-0.26462308359178405,-0.045408085843425115],"CVE-2021-36222":[-0.282152735061308,-0.08560662809603686],"CVE-2021-40528":[-0.15606330266575658,-0.2768722511434431],"Deployment.default":[0.09923855993495863,0.16399167150951985],"GHSA-2cf5-4w76-r9qv":[-0.16731971967253514,-0.0024813586428003584],"GHSA-g9r4-xpmj-mj65":[-0.23324876750778034,-0.24789218059742246],"GHSA-q2c6-c6pm-g3gh":[-0.013181437614457297,-0.15841941089237047],"GHSA-q42p-pg8m-cqh6":[-0.08804733862049675,-0.19888769649641883],"deps":[1.0,0.07415326372627494],"ghcr.io/k8s-at-home/jackett:v0.18.791":[-0.14115946277161553,-0.122345014486242],"jackett":[0.980551889705699,0.12288211096758454],"k8s-at-home/jackett":[0.1455715965915895,0.22143438550540082]}},"id":"571482","type":"StaticLayoutProvider"},{"attributes":{},"id":"571518","type":"BasicTickFormatter"},{"attributes":{},"id":"571537","type":"Selection"},{"attributes":{"below":[{"id":"571445"}],"center":[{"id":"571448"},{"id":"571452"}],"height":768,"left":[{"id":"571449"}],"renderers":[{"id":"571473"},{"id":"571513"}],"title":{"id":"571435"},"toolbar":{"id":"571460"},"width":1024,"x_range":{"id":"571437"},"x_scale":{"id":"571441"},"y_range":{"id":"571439"},"y_scale":{"id":"571443"}},"id":"571434","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"571480"},"inspection_policy":{"id":"571526"},"layout_provider":{"id":"571482"},"node_renderer":{"id":"571476"},"selection_policy":{"id":"571531"}},"id":"571473","type":"GraphRenderer"},{"attributes":{},"id":"571441","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"571475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"571513","type":"LabelSet"},{"attributes":{},"id":"571439","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"571453"},{"id":"571454"},{"id":"571455"},{"id":"571456"},{"id":"571457"},{"id":"571458"},{"id":"571467"},{"id":"571468"},{"id":"571469"}]},"id":"571460","type":"Toolbar"},{"attributes":{},"id":"571446","type":"BasicTicker"},{"attributes":{},"id":"571456","type":"SaveTool"},{"attributes":{},"id":"571526","type":"NodesOnly"},{"attributes":{"text":"k8s-at-home-jackett"},"id":"571435","type":"Title"},{"attributes":{"axis":{"id":"571445"},"ticker":null},"id":"571448","type":"Grid"},{"attributes":{},"id":"571437","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"571467","type":"HoverTool"},{"attributes":{},"id":"571443","type":"LinearScale"},{"attributes":{"axis":{"id":"571449"},"dimension":1,"ticker":null},"id":"571452","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.1,7,7,7,7,7,9.8,8.8,8.1,7.5,7.5,5.9,5.9,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["k8s-at-home/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - RELEASE-NAME-jackett","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-nzbget

Bokeh Plot Bokeh.set_log_level("info"); {"96435fe0-05eb-46c1-9969-3d8dce103b6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"574690","type":"BasicTicker"},{"attributes":{},"id":"574771","type":"NodesOnly"},{"attributes":{"below":[{"id":"574685"}],"center":[{"id":"574688"},{"id":"574692"}],"height":768,"left":[{"id":"574689"}],"renderers":[{"id":"574713"},{"id":"574753"}],"title":{"id":"574675"},"toolbar":{"id":"574700"},"width":1024,"x_range":{"id":"574677"},"x_scale":{"id":"574681"},"y_range":{"id":"574679"},"y_scale":{"id":"574683"}},"id":"574674","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"574743","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"574699"}},"id":"574695","type":"BoxZoomTool"},{"attributes":{},"id":"574679","type":"DataRange1d"},{"attributes":{"data_source":{"id":"574715"},"glyph":{"id":"574744"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"574717"}},"id":"574716","type":"GlyphRenderer"},{"attributes":{},"id":"574776","type":"UnionRenderers"},{"attributes":{},"id":"574777","type":"Selection"},{"attributes":{},"id":"574683","type":"LinearScale"},{"attributes":{},"id":"574758","type":"BasicTickFormatter"},{"attributes":{},"id":"574775","type":"Selection"},{"attributes":{},"id":"574756","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2093645338207784,0.45175162591846085],"CKV_K8S_11":[-0.19708919370506217,0.5138855492207806],"CKV_K8S_12":[-0.30023453902905084,0.4698015680485053],"CKV_K8S_13":[-0.1456542301560109,0.47753152520015474],"CKV_K8S_15":[-0.11811909488251826,0.42531333615933015],"CKV_K8S_20":[-0.12330026642939097,0.3577988565941037],"CKV_K8S_22":[-0.18577828039837987,0.3775956659083794],"CKV_K8S_23":[-0.3451578468234989,0.2539021597892859],"CKV_K8S_28":[-0.39580227155553094,0.29350734889423086],"CKV_K8S_29":[-0.39265634492202267,0.39918520236898797],"CKV_K8S_30":[-0.29236295619549657,0.2835047425255985],"CKV_K8S_31":[-0.38243099036633155,0.4497320322360715],"CKV_K8S_37":[-0.34187921376406877,0.3501307085088927],"CKV_K8S_38":[-0.3446251709459994,0.4984174324219848],"CKV_K8S_40":[-0.25909436718175965,0.5159320232132197],"CKV_K8S_43":[-0.41530238990691554,0.34902906035663295],"CVE-2016-2781":[0.28919191028735175,-0.39126305396055744],"CVE-2018-25018":[0.19548543500554344,-0.47253826874960625],"CVE-2019-18276":[0.14585686816316357,-0.062209153645042065],"CVE-2019-20838":[-0.11647810571062842,-0.40266752511608905],"CVE-2019-25013":[-0.14405603316204219,-0.23263793889654252],"CVE-2020-13529":[0.21536517954334486,-0.16308699504930255],"CVE-2020-27618":[0.2995128836697626,-0.3276684889928069],"CVE-2020-6096":[-0.024708917457798237,-0.1274767847853171],"CVE-2020-9794":[0.22830862029956162,-0.24418356353339815],"CVE-2020-9849":[-0.09195035199915454,-0.2725963246429772],"CVE-2020-9991":[0.06616307926706357,-0.5132022425923861],"CVE-2021-20231":[-0.08300531280308004,-0.1753533307466032],"CVE-2021-20232":[-0.06629823793831552,-0.46708477548614286],"CVE-2021-22925":[0.3108502379425982,-0.2111502768170657],"CVE-2021-22946":[0.11669090516786082,-0.13826335597725403],"CVE-2021-22947":[0.13959127876880079,-0.5019108127368006],"CVE-2021-23336":[0.21987635323926452,-0.32947197358473357],"CVE-2021-29921":[-0.035091377987538926,-0.40769124003286084],"CVE-2021-31879":[0.32980664613806937,-0.2762718454855797],"CVE-2021-3326":[-0.0388740450605407,-0.3222609563380404],"CVE-2021-33560":[0.0017545720593109384,-0.4897387535591928],"CVE-2021-33910":[0.291052697097728,-0.14315665956811427],"CVE-2021-3520":[0.0465930494040055,-0.08269749690116643],"CVE-2021-3580":[0.2467803729299525,-0.43816244001841775],"CVE-2021-36222":[-0.144535373140153,-0.3344170135704327],"CVE-2021-3634":[0.2258244520711446,-0.08561838909323415],"CVE-2021-3711":[0.08690780987329569,-0.44509694729726984],"CVE-2021-3712":[0.05526607593515993,-0.3765908812817245],"CVE-2021-40528":[0.16719804127435922,-0.3927254109788696],"Deployment.default":[-0.2171244109616496,0.29273484370811736],"deps":[0.9852845538943843,1.0],"ghcr.io/k8s-at-home/nzbget:v21.1":[0.07603915822056188,-0.25625692436645015],"k8s-at-home/nzbget":[-0.2794267278405136,0.40375681709515937],"nzbget":[0.9510004038919437,0.9199393256360795]}},"id":"574722","type":"StaticLayoutProvider"},{"attributes":{},"id":"574766","type":"NodesOnly"},{"attributes":{"text":"k8s-at-home-nzbget"},"id":"574675","type":"Title"},{"attributes":{},"id":"574677","type":"DataRange1d"},{"attributes":{},"id":"574774","type":"UnionRenderers"},{"attributes":{},"id":"574686","type":"BasicTicker"},{"attributes":{"callback":null},"id":"574708","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.1,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/nzbget",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbget.default (container 0) - RELEASE-NAME-nzbget","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-nzbhydra2

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-3711, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-37714, CVE-2021-25122, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2021-25329, CVE-2020-9484, CVE-2021-33910, CVE-2021-3520, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-2388, CVE-2021-22946, CVE-2021-3712, CVE-2021-3634, CVE-2021-30640, CVE-2020-5421, CVE-2021-40528, CVE-2021-24122, CVE-2021-22947, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"72a3f602-035d-4b5e-bec4-2287c72d2583":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"575039"},"glyph":{"id":"575068"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575041"}},"id":"575040","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"575097"}},"id":"575033","type":"BoxSelectTool"},{"attributes":{},"id":"575082","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nzbhydra2","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-3711","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2021-25329","CVE-2020-9484","CVE-2021-33910","CVE-2021-3520","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-2388","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-30640","CVE-2020-5421","CVE-2021-40528","CVE-2021-24122","CVE-2021-22947","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2"]},"selected":{"id":"575101"},"selection_policy":{"id":"575100"}},"id":"575043","type":"ColumnDataSource"},{"attributes":{},"id":"575017","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.5,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,null],"description":["k8s-at-home/nzbhydra2",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbhydra2.default (container 0) - RELEASE-NAME-nzbhydra2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-qbittorrent

Bokeh Plot Bokeh.set_log_level("info"); {"e9c6de76-c46d-4fc2-a7c4-0a476aeb4925":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575982","type":"BasicTicker"},{"attributes":{},"id":"576054","type":"BasicTickFormatter"},{"attributes":{"text":"k8s-at-home-qbittorrent"},"id":"575971","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"576011"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"576049","type":"LabelSet"},{"attributes":{},"id":"576062","type":"NodesOnly"},{"attributes":{"below":[{"id":"575981"}],"center":[{"id":"575984"},{"id":"575988"}],"height":768,"left":[{"id":"575985"}],"renderers":[{"id":"576009"},{"id":"576049"}],"title":{"id":"575971"},"toolbar":{"id":"575996"},"width":1024,"x_range":{"id":"575973"},"x_scale":{"id":"575977"},"y_range":{"id":"575975"},"y_scale":{"id":"575979"}},"id":"575970","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"575995","type":"BoxAnnotation"},{"attributes":{},"id":"575975","type":"DataRange1d"},{"attributes":{},"id":"575986","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17011929286335284,-0.3197820058776363],"CKV_K8S_11":[0.17396826881551306,-0.2565516105055801],"CKV_K8S_12":[0.23187976356680534,-0.32426854391128784],"CKV_K8S_13":[0.23945501583885706,-0.1771896839750301],"CKV_K8S_15":[0.25768829434982843,-0.29905812686541766],"CKV_K8S_20":[0.13614348436000176,-0.21833544868911844],"CKV_K8S_22":[0.27639661931467024,-0.25266844164606367],"CKV_K8S_23":[0.1229696708911128,-0.2620979136831092],"CKV_K8S_28":[0.20209150970395137,-0.3050675231756296],"CKV_K8S_29":[0.2775467475547207,-0.20415793948206729],"CKV_K8S_30":[0.2433449211005552,-0.13790492398021054],"CKV_K8S_31":[0.3155905640103686,-0.23937297541404054],"CKV_K8S_37":[0.295451353932535,-0.28564306755872015],"CKV_K8S_38":[0.3151912030074546,-0.19560162943161544],"CKV_K8S_40":[0.29041628264555647,-0.1587920044367525],"CKV_K8S_43":[0.14353049470865822,-0.29432616347866825],"CVE-2016-2781":[-0.20862912788182078,0.10472226259861646],"CVE-2018-25018":[-0.1462723303208137,0.2769826847962271],"CVE-2019-18276":[-0.13523696414295017,0.20946799155524617],"CVE-2019-20838":[-0.17685764646097576,0.24195124129725118],"CVE-2019-25013":[0.036743481753805346,0.26217913547197724],"CVE-2020-13962":[0.08481058428567413,0.14199982718442156],"CVE-2020-17507":[-0.023518406843304408,0.2234788019506366],"CVE-2020-27618":[-0.2154364939729255,0.15145821450397515],"CVE-2020-35512":[-0.0649460238398052,0.01221781147668192],"CVE-2020-6096":[-0.1036063843888761,0.03394222918717484],"CVE-2020-9794":[-0.13920753528463645,0.07343175406788288],"CVE-2020-9849":[-0.07315822393861517,0.3045962451325677],"CVE-2020-9991":[0.06186202467500324,0.17797666017719285],"CVE-2021-20231":[-0.0009023164483662352,0.28741975335685893],"CVE-2021-20232":[0.02146351097382077,0.20071740009344335],"CVE-2021-22946":[-0.1520773715216998,0.12328229611180375],"CVE-2021-22947":[-0.2064516381052907,0.20393885631055958],"CVE-2021-23336":[-0.024638435152447066,0.0439965416372946],"CVE-2021-29921":[0.0706593677919919,0.22665673123889007],"CVE-2021-30535":[-0.1052948095622979,0.273743021499081],"CVE-2021-3326":[-0.19006779463496726,0.06024074672907381],"CVE-2021-33560":[-0.1695435338375388,0.172062313611128],"CVE-2021-36222":[-0.08382379204287892,0.2226307951285409],"CVE-2021-3634":[-0.04179640814460263,0.2754520401475343],"CVE-2021-3711":[0.02193390469044945,0.0678602857740977],"CVE-2021-3712":[0.04451407978992203,0.111346535406679],"CVE-2021-40528":[-0.15079084503643028,0.01991429118071495],"Deployment.default":[0.18296777716361193,-0.18084597120227264],"deps":[-1.0,-0.16804054403438992],"ghcr.io/k8s-at-home/qbittorrent:v4.3.7":[-0.05477105994882906,0.13702255432387753],"k8s-at-home/qbittorrent":[0.22914665806778303,-0.2449936154133455],"qbittorrent":[-0.9788577343459318,-0.11599088918847318]}},"id":"576018","type":"StaticLayoutProvider"},{"attributes":{},"id":"576014","type":"MultiLine"},{"attributes":{},"id":"576057","type":"BasicTickFormatter"},{"attributes":{},"id":"575979","type":"LinearScale"},{"attributes":{"data_source":{"id":"576011"},"glyph":{"id":"576040"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576013"}},"id":"576012","type":"GlyphRenderer"},{"attributes":{"source":{"id":"576011"}},"id":"576013","type":"CDSView"},{"attributes":{},"id":"576072","type":"UnionRenderers"},{"attributes":{},"id":"575973","type":"DataRange1d"},{"attributes":{"callback":null},"id":"576004","type":"TapTool"},{"attributes":{"data_source":{"id":"576015"},"glyph":{"id":"576014"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576017"}},"id":"576016","type":"GlyphRenderer"},{"attributes":{},"id":"576071","type":"Selection"},{"attributes":{"formatter":{"id":"576057"},"major_label_policy":{"id":"576055"},"ticker":{"id":"575986"}},"id":"575985","type":"LinearAxis"},{"attributes":{},"id":"576052","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,5.9,5.9,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,5.3,null],"description":["k8s-at-home/qbittorrent",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-qbittorrent.default (container 0) - RELEASE-NAME-qbittorrent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-sabnzbd

Bokeh Plot Bokeh.set_log_level("info"); {"dce3411f-2187-48ee-ba2c-54b0f105831f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"576705","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sabnzbd","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","CVE-2021-3711","CVE-2021-33910","CVE-2021-29921","CVE-2020-9794","CVE-2018-25018","CVE-2021-36222","CVE-2021-3580","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-40528","CVE-2021-22947","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1"]},"selected":{"id":"576721"},"selection_policy":{"id":"576720"}},"id":"576663","type":"ColumnDataSource"},{"attributes":{"source":{"id":"576663"}},"id":"576665","type":"CDSView"},{"attributes":{},"id":"576640","type":"SaveTool"},{"attributes":{},"id":"576638","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"576664"},"inspection_policy":{"id":"576710"},"layout_provider":{"id":"576666"},"node_renderer":{"id":"576660"},"selection_policy":{"id":"576715"}},"id":"576657","type":"GraphRenderer"},{"attributes":{},"id":"576634","type":"BasicTicker"},{"attributes":{"axis":{"id":"576633"},"dimension":1,"ticker":null},"id":"576636","type":"Grid"},{"attributes":{},"id":"576710","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/sabnzbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sabnzbd.default (container 0) - RELEASE-NAME-sabnzbd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-sonarr

Bokeh Plot Bokeh.set_log_level("info"); {"d30bdad7-0a96-4c87-8dbd-aad191a3dd5a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2851905560180185,0.10625277870315138],"CKV_K8S_11":[0.4180006049325337,0.007087248468528611],"CKV_K8S_12":[0.34774233885033246,0.1751264868478042],"CKV_K8S_13":[0.36313219933436036,-0.06210409833835353],"CKV_K8S_15":[0.45045560656874867,-0.02651612377777614],"CKV_K8S_20":[0.45915402567134267,0.12216846304378316],"CKV_K8S_22":[0.3040928877919714,0.15513911344139958],"CKV_K8S_23":[0.3498749371604045,0.12046623739083492],"CKV_K8S_28":[0.3594243063914189,-0.008980698286238214],"CKV_K8S_29":[0.4188338206487839,0.14205907721264865],"CKV_K8S_30":[0.42976790323623953,0.08680419720696148],"CKV_K8S_31":[0.47358414827739026,0.0670847253740767],"CKV_K8S_37":[0.3915575060470511,0.17072349862657843],"CKV_K8S_38":[0.4090279094502313,-0.0526433813992031],"CKV_K8S_40":[0.46874428012815417,0.021663609443245736],"CKV_K8S_43":[0.3118474587984822,-0.02961350176308799],"CVE-2016-2781":[-0.1999213551477467,0.019197430901809722],"CVE-2017-13716":[-0.27770903041698203,0.05578216133128305],"CVE-2017-7475":[-0.23891546737997826,0.0933442025179355],"CVE-2017-9814":[-0.33021586745334336,-0.09021169005191616],"CVE-2018-10126":[-0.07962871230161966,-0.22120996852330124],"CVE-2018-18064":[-0.03797412663159668,-0.17850185635692872],"CVE-2019-1010204":[-0.18281473822472782,-0.24344768715533216],"CVE-2019-18276":[-0.23889433892752335,-0.2309251975356647],"CVE-2019-20838":[-0.10169255541873606,0.03060207965935972],"CVE-2019-25013":[-0.16352696851117693,-0.17756051921004234],"CVE-2019-6461":[-0.04214827371583028,0.013698848312502144],"CVE-2019-6462":[-0.3292598832188057,-0.037086625855189986],"CVE-2020-17541":[-0.3145424860666179,0.015485710609715113],"CVE-2020-23922":[-0.2590792963086501,-0.00827308370710205],"CVE-2020-27618":[-0.027253718612455322,-0.11722562460869525],"CVE-2020-6096":[-0.2682774723609857,-0.06977174981539569],"CVE-2020-9794":[-0.2879149734141784,-0.18879998904806825],"CVE-2020-9849":[-0.12931809216144627,-0.2391754178882493],"CVE-2020-9991":[-0.16030232106024375,0.11320923807107033],"CVE-2021-23336":[-0.31589325878202046,-0.14073872134098586],"CVE-2021-29921":[-0.09852476954357157,-0.1515935500972185],"CVE-2021-30535":[-0.09932257089380384,0.08771252755643365],"CVE-2021-3326":[-0.22750428784326115,-0.17987528558018173],"CVE-2021-3487":[-0.1847803573710738,0.07267125495286525],"CVE-2021-3549":[-0.25072400035597375,-0.1268257423616234],"CVE-2021-36222":[-0.029788506790055617,-0.05432596816028444],"Deployment.default":[0.3001819409314168,0.04220248896349174],"deps":[-1.0,0.4867780534683014],"ghcr.io/k8s-at-home/sonarr:v3.0.6.1342":[-0.14671554410502985,-0.06546682639548371],"k8s-at-home/sonarr":[0.38681300150665543,0.061503239164770906],"sonarr":[-0.9047824587261004,0.4341106359877687]}},"id":"569538","type":"StaticLayoutProvider"},{"attributes":{},"id":"569572","type":"AllLabels"},{"attributes":{"below":[{"id":"569501"}],"center":[{"id":"569504"},{"id":"569508"}],"height":768,"left":[{"id":"569505"}],"renderers":[{"id":"569529"},{"id":"569569"}],"title":{"id":"569491"},"toolbar":{"id":"569516"},"width":1024,"x_range":{"id":"569493"},"x_scale":{"id":"569497"},"y_range":{"id":"569495"},"y_scale":{"id":"569499"}},"id":"569490","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"569535"},"glyph":{"id":"569534"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"569537"}},"id":"569536","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"569574"},"major_label_policy":{"id":"569572"},"ticker":{"id":"569502"}},"id":"569501","type":"LinearAxis"},{"attributes":{},"id":"569574","type":"BasicTickFormatter"},{"attributes":{},"id":"569534","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["k8s-at-home/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - RELEASE-NAME-sonarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-tautulli

Bokeh Plot Bokeh.set_log_level("info"); {"2398088c-7e72-45a7-b283-d5ca353c4428":{"defs":[],"roots":{"references":[{"attributes":{},"id":"582779","type":"DataRange1d"},{"attributes":{"data_source":{"id":"582815"},"glyph":{"id":"582844"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"582817"}},"id":"582816","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"582843","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"582815"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"582853","type":"LabelSet"},{"attributes":{"axis":{"id":"582789"},"dimension":1,"ticker":null},"id":"582792","type":"Grid"},{"attributes":{"overlay":{"id":"582799"}},"id":"582795","type":"BoxZoomTool"},{"attributes":{},"id":"582781","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,8.1,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/tautulli",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tautulli.default (container 0) - RELEASE-NAME-tautulli","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-xteve

Bokeh Plot Bokeh.set_log_level("info"); {"bf1c513b-0529-4e43-bebb-37ef7b1c212e":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"584419","type":"BoxAnnotation"},{"attributes":{"source":{"id":"584435"}},"id":"584437","type":"CDSView"},{"attributes":{"data_source":{"id":"584435"},"glyph":{"id":"584464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"584437"}},"id":"584436","type":"GlyphRenderer"},{"attributes":{"source":{"id":"584439"}},"id":"584441","type":"CDSView"},{"attributes":{},"id":"584414","type":"WheelZoomTool"},{"attributes":{},"id":"584397","type":"DataRange1d"},{"attributes":{"callback":null},"id":"584428","type":"TapTool"},{"attributes":{"overlay":{"id":"584493"}},"id":"584429","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"584405"},"ticker":null},"id":"584408","type":"Grid"},{"attributes":{},"id":"584416","type":"SaveTool"},{"attributes":{"formatter":{"id":"584478"},"major_label_policy":{"id":"584476"},"ticker":{"id":"584406"}},"id":"584405","type":"LinearAxis"},{"attributes":{"overlay":{"id":"584419"}},"id":"584415","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4169536136197041,-0.2509136255057365],"CKV_K8S_11":[0.47731797577166774,-0.14377059710093182],"CKV_K8S_12":[0.515272019755581,-0.16414164478921547],"CKV_K8S_13":[0.42123523262229023,-0.3038085231094573],"CKV_K8S_15":[0.5387841967741944,-0.2434776298893711],"CKV_K8S_20":[0.47279482682960955,-0.18686500638804254],"CKV_K8S_22":[0.4358009309656126,-0.17579587457129656],"CKV_K8S_23":[0.4659005135560217,-0.30295510140932896],"CKV_K8S_28":[0.42965050442253294,-0.34787706956352077],"CKV_K8S_29":[0.5174652108573831,-0.2748408461029755],"CKV_K8S_30":[0.5104110617416703,-0.31195624627805985],"CKV_K8S_31":[0.39089363440992064,-0.33623951981396166],"CKV_K8S_37":[0.5003581663601399,-0.21541722946700423],"CKV_K8S_38":[0.37725717001227826,-0.29431897008905283],"CKV_K8S_40":[0.5365041855915479,-0.20023931758337343],"CKV_K8S_43":[0.4714690925472747,-0.3408317252282658],"CVE-2012-1093":[-0.15007580998068973,-0.13936475968637177],"CVE-2015-5237":[-0.21514176789054454,0.11266320550417228],"CVE-2016-1585":[-0.04765635465760292,-0.10589347187301577],"CVE-2016-2781":[-0.280651973446648,-0.07137324328564679],"CVE-2017-7475":[-0.23332335559724363,0.16252652913387158],"CVE-2017-9814":[-0.24492388231382675,0.008963248844763492],"CVE-2018-10126":[-0.18723618291036015,-0.15267442635518608],"CVE-2018-18064":[-0.17880922621668216,0.07471074059391068],"CVE-2019-13115":[0.010232673010979118,0.16137951669366],"CVE-2019-15232":[-0.24318835332534386,0.059966657807138515],"CVE-2019-17113":[-0.23962011657357435,-0.08014879157947698],"CVE-2019-17498":[0.01805712382657361,0.20607669634426332],"CVE-2019-18276":[-0.024676624030295267,0.21305343931266613],"CVE-2019-20838":[0.05319485770980271,0.16432245711428173],"CVE-2019-25013":[-0.1052908107190819,-0.11956397653974017],"CVE-2019-6461":[0.07127992660351162,0.11991695339493234],"CVE-2019-6462":[-0.29544944966862824,0.038034587992625074],"CVE-2019-6988":[-0.0411645980847948,0.17399908566095773],"CVE-2019-7733":[-0.006749192877793968,-0.07282426624736496],"CVE-2020-12695":[-0.14183743893465986,0.24395775292687905],"CVE-2020-13428":[-0.18388871163332046,0.16112223312612467],"CVE-2020-13962":[-0.3000870722496576,0.07296703688788235],"CVE-2020-14212":[-0.0896047700866836,-0.07145343232975765],"CVE-2020-15166":[-0.034320168904947386,-0.023329841839992798],"CVE-2020-17507":[0.07664239937566558,0.021906465279062093],"CVE-2020-17541":[-0.30357652000270174,0.11276161745757927],"CVE-2020-22035":[-0.261383433282433,0.11430689272486592],"CVE-2020-22036":[0.04245165745970883,0.05596041686953213],"CVE-2020-22038":[-0.16868374377531306,-0.08261815696314334],"CVE-2020-22039":[-0.20097050515392417,-0.11048213507587999],"CVE-2020-22040":[0.03846484170498833,-0.0755944770404093],"CVE-2020-22041":[0.08503570082494336,0.07473300190980738],"CVE-2020-22042":[-0.19261387387779771,-0.0011671210988104515],"CVE-2020-22043":[-0.11191411864121738,0.20433322293938108],"CVE-2020-22044":[-0.042178997539537674,0.11512450691342102],"CVE-2020-22051":[-0.005742118297845803,-0.12291965551660873],"CVE-2020-27618":[-0.27547962641231266,0.16126270405781337],"CVE-2020-35512":[0.022650763857186767,-0.011590451210733538],"CVE-2020-36430":[-0.3032776714055512,0.004241358876320559],"CVE-2020-6096":[-0.14443803540978548,-0.042184200691149074],"CVE-2020-9794":[-0.24047426769066918,-0.03831923749382247],"CVE-2020-9849":[0.023024310965759028,0.11193611191951387],"CVE-2020-9991":[-0.009104525807741359,0.053537918563027476],"CVE-2021-20235":[-0.09261960479661448,0.24212490605288062],"CVE-2021-20236":[-0.15868440020675456,0.19917859380335828],"CVE-2021-23336":[-0.05185212471814713,0.23979410003458637],"CVE-2021-28302":[-0.22850923404638396,0.2031223185841363],"CVE-2021-29338":[0.06530736019189218,-0.02685352036376639],"CVE-2021-29921":[-0.08928648275306375,0.16454759859026274],"CVE-2021-30498":[-0.059696371132773866,-0.1509404119869212],"CVE-2021-30499":[-0.13546002896770692,0.13245897777564836],"CVE-2021-30535":[-0.296350615111867,-0.032278195615624894],"CVE-2021-3326":[-0.19024046300491015,0.22754635930355388],"CVE-2021-36222":[-0.11185101710797084,-0.16406088132228538],"CVE-2021-36976":[-0.24260943401213161,-0.12312105083004538],"Deployment.default":[0.36299035538295865,-0.2023788938691473],"deps":[-0.8076673240457406,1.0],"ghcr.io/k8s-at-home/xteve:v2.2.0.200":[-0.10131335026002891,0.03657543697247716],"k8s-at-home/xteve":[0.47208255257856846,-0.2591390644510126],"xteve":[-0.7498091117666634,0.9246099401901479]}},"id":"584442","type":"StaticLayoutProvider"},{"attributes":{},"id":"584401","type":"LinearScale"},{"attributes":{"below":[{"id":"584405"}],"center":[{"id":"584408"},{"id":"584412"}],"height":768,"left":[{"id":"584409"}],"renderers":[{"id":"584433"},{"id":"584473"}],"title":{"id":"584395"},"toolbar":{"id":"584420"},"width":1024,"x_range":{"id":"584397"},"x_scale":{"id":"584401"},"y_range":{"id":"584399"},"y_scale":{"id":"584403"}},"id":"584394","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"584413","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,8.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/xteve",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-xteve.default (container 0) - RELEASE-NAME-xteve","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mongoose-mongooseim

CVE-2021-3711, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-26154, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2021-3516, CVE-2020-16122, CVE-2020-14382, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2021-3796, CVE-2021-28041, CVE-2020-8177, CVE-2020-13630, CVE-2021-40491, CVE-2021-3634, CVE-2021-3541, CVE-2020-8927, CVE-2020-26137, CVE-2020-13645, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-16135, CVE-2020-27350, CVE-2021-24031, CVE-2020-15709, CVE-2020-15358, CVE-2020-13844, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2016-2568, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-11655, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2020-13631, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8a623fe-8b52-4ef8-bedb-d5c176db3e46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"706122","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5],"description":["mongoose/mongooseim",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mongooseim.None (container 0) - mongooseim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

proxysql-cluster-proxysql

Bokeh Plot Bokeh.set_log_level("info"); {"dc0a122b-5dbd-4ddc-8130-c738a5228aee":{"defs":[],"roots":{"references":[{"attributes":{},"id":"882849","type":"BasicTickFormatter"},{"attributes":{},"id":"882781","type":"PanTool"},{"attributes":{},"id":"882782","type":"WheelZoomTool"},{"attributes":{},"id":"882859","type":"NodesOnly"},{"attributes":{},"id":"882806","type":"MultiLine"},{"attributes":{},"id":"882847","type":"AllLabels"},{"attributes":{},"id":"882865","type":"Selection"},{"attributes":{},"id":"882767","type":"DataRange1d"},{"attributes":{},"id":"882784","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"882787","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"882803"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"882841","type":"LabelSet"},{"attributes":{"formatter":{"id":"882846"},"major_label_policy":{"id":"882844"},"ticker":{"id":"882774"}},"id":"882773","type":"LinearAxis"},{"attributes":{},"id":"882769","type":"LinearScale"},{"attributes":{"source":{"id":"882803"}},"id":"882805","type":"CDSView"},{"attributes":{},"id":"882765","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","proxysql/proxysql:2.3.0","CVE-2021-37750","CVE-2021-33574","CVE-2021-29921","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-3426"],"start":["proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","proxysql-cluster/proxysql","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0","proxysql/proxysql:2.3.0"]},"selected":{"id":"882865"},"selection_policy":{"id":"882864"}},"id":"882807","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.5,9.8,9.8,6.5,6.1,5.9,5.7],"description":["proxysql-cluster/proxysql",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-proxysql.default (container 0) - proxysql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

rasa-x-rasa-x

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37678, CVE-2021-37681, CVE-2021-37679, CVE-2021-37676, CVE-2021-37671, CVE-2021-37667, CVE-2021-37666, CVE-2021-37665, CVE-2021-37663, CVE-2021-37662, CVE-2021-37659, CVE-2021-37658, CVE-2021-37657, CVE-2021-37656, CVE-2021-37652, CVE-2021-37651, CVE-2021-37650, CVE-2021-37648, CVE-2021-37639, CVE-2021-37638, CVE-2021-23437, CVE-2020-15266, CVE-2020-15265, CVE-2021-37655, CVE-2021-37682, CVE-2021-37664, CVE-2021-37654, CVE-2021-37643, CVE-2021-37641, CVE-2021-37635, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-37690, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2021-31879, CVE-2021-37691, CVE-2021-37689, CVE-2021-37688, CVE-2021-37687, CVE-2021-37686, CVE-2021-37685, CVE-2021-37684, CVE-2021-37683, CVE-2021-37680, CVE-2021-37677, CVE-2021-37675, CVE-2021-37674, CVE-2021-37673, CVE-2021-37672, CVE-2021-37670, CVE-2021-37669, CVE-2021-37668, CVE-2021-37661, CVE-2021-37660, CVE-2021-37653, CVE-2021-37649, CVE-2021-37647, CVE-2021-37646, CVE-2021-37645, CVE-2021-37644, CVE-2021-37642, CVE-2021-37640, CVE-2021-37637, CVE-2021-37636, CVE-2020-13844, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2021-23336, CVE-2020-14145, CVE-2020-10001, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6fdec39e-89b0-4f77-9fad-78d41fc4a3f8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"901276"},"inspection_policy":{"id":"901322"},"layout_provider":{"id":"901278"},"node_renderer":{"id":"901272"},"selection_policy":{"id":"901327"}},"id":"901269","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,8.8,8.5,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7.1,7.1,9.8,8.1,7.5,6.6,6.5,6.5,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.3,null],"description":["rasa-x/rasa-x",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

someblackmagic-atlassian-confluence

CVE-2020-1953, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2020-27216, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2020-26259, CVE-2021-3634, CVE-2021-30640, CVE-2021-39140, CVE-2021-40528, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-27223, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"604c5e1f-3d42-4251-a8dc-4564f4bde16e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"998512","type":"AllLabels"},{"attributes":{},"id":"998450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998455","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998529","type":"BoxAnnotation"},{"attributes":{"text":"someblackmagic-atlassian-confluence"},"id":"998431","type":"Title"},{"attributes":{"data_source":{"id":"998475"},"glyph":{"id":"998474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"998477"}},"id":"998476","type":"GlyphRenderer"},{"attributes":{},"id":"998531","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18350719067664353,-0.3881833939494561],"CKV_K8S_11":[-0.23343020620882424,-0.37980736411539967],"CKV_K8S_12":[-0.1744991484311286,-0.3636165150030404],"CKV_K8S_13":[-0.22373826674263325,-0.3978797401709712],"CKV_K8S_15":[-0.24323287765572296,-0.3196152467636461],"CKV_K8S_20":[-0.2427927335747019,-0.3436653532769693],"CKV_K8S_22":[-0.2678351164487956,-0.33534244524117185],"CKV_K8S_23":[-0.2983919719536284,-0.3104994430188318],"CKV_K8S_28":[-0.26313369829503647,-0.3077076647329679],"CKV_K8S_31":[-0.2800565060782362,-0.3175725527847117],"CKV_K8S_35":[-0.3129288215507173,-0.44050619794714346],"CKV_K8S_37":[-0.22145453163655135,-0.3374809745507299],"CKV_K8S_38":[-0.2103048899243555,-0.3770060623729712],"CKV_K8S_40":[-0.2073921780748611,-0.3539284499662642],"CKV_K8S_43":[-0.2889662627581419,-0.34954937698715804],"CVE-2016-2781":[-0.004385015305559113,-0.08578161767311195],"CVE-2017-18640":[0.20199686129793656,0.006171768642746223],"CVE-2018-11771":[0.10382725733283674,-0.07218058202402307],"CVE-2019-10172":[0.04041351017279575,0.20461731868408953],"CVE-2019-12400":[0.1387419095879163,0.11433530064364511],"CVE-2019-16869":[-0.02531836842601053,-0.055353508179326036],"CVE-2019-17571":[-0.018902726041530028,0.07018025088601422],"CVE-2019-18276":[0.09733444266973394,0.19882531031889328],"CVE-2019-20444":[0.11584798136985161,0.004821868161400206],"CVE-2019-20445":[-0.0605378474337341,0.06348109615641866],"CVE-2019-20838":[0.04449853144835691,0.13380989229342513],"CVE-2019-25013":[-0.08764774221300646,0.09048726171587519],"CVE-2020-11612":[0.018551374173098184,0.09708209048701232],"CVE-2020-13956":[-0.09092943579647161,0.12009500320162422],"CVE-2020-1950":[0.13201929753757974,0.0401741875283492],"CVE-2020-1951":[0.09360236563816411,-0.10706101122980373],"CVE-2020-1953":[0.18324405989725182,0.1185167128140236],"CVE-2020-25649":[0.14433031475595137,-0.08253274785816314],"CVE-2020-26217":[0.16802018472511532,0.045269428736686136],"CVE-2020-26258":[0.1647116142137999,-0.06271817643129769],"CVE-2020-26259":[-0.03979531161931415,0.13387208537963893],"CVE-2020-27216":[0.16416512501515618,0.09815131039074342],"CVE-2020-27223":[0.14389169698023085,0.17429845420078052],"CVE-2020-27618":[0.08658572988061511,-0.05024741855299442],"CVE-2020-28491":[-0.03669913425796027,-0.023224925188385447],"CVE-2020-28493":[-0.017435467332000795,0.10766439362436488],"CVE-2020-6096":[0.18143871189907904,0.022262922423001978],"CVE-2020-9484":[0.006721714264430574,0.13542447000432012],"CVE-2020-9794":[-0.06384487627977169,-0.034768025243871],"CVE-2020-9849":[0.05048224567697522,-0.11109427460888179],"CVE-2020-9991":[0.043113703960458195,-0.08638348611646196],"CVE-2021-21290":[0.017257415256494237,-0.10158900110455943],"CVE-2021-21295":[-0.05643347587390009,-0.05995364590521259],"CVE-2021-21341":[-0.03137290671453557,-0.08183068891577631],"CVE-2021-21342":[-0.07475519931631665,0.0012640421928629695],"CVE-2021-21343":[0.0037529033006264757,0.19619987948390447],"CVE-2021-21344":[0.12057224685792936,-0.030689972000729888],"CVE-2021-21345":[0.01899168904278536,-0.06445656564981127],"CVE-2021-21346":[0.15282684783534622,-0.03488561158794294],"CVE-2021-21347":[-0.0861467350473777,-0.02374463596275842],"CVE-2021-21348":[0.11942909390731916,-0.0955953451682996],"CVE-2021-21349":[0.025893715708500256,0.16018880634101523],"CVE-2021-21350":[0.10258062440919356,0.10966577019047384],"CVE-2021-21351":[0.19387694669666955,0.09682557967303261],"CVE-2021-21409":[-0.015342854596199105,0.1536987151416423],"CVE-2021-22112":[0.16166063653971832,0.07092344095636563],"CVE-2021-22946":[0.07970484519104906,0.1444267771986191],"CVE-2021-22947":[0.14894847145088577,0.007748586171007601],"CVE-2021-23336":[0.025549135660813908,0.18491088931127259],"CVE-2021-25122":[-0.06612774328047587,0.03272909129232454],"CVE-2021-25329":[0.09515782915224247,0.058989027986782454],"CVE-2021-28169":[0.1761004563333967,0.14200104726963317],"CVE-2021-28657":[0.12797891361873376,0.08096614616638209],"CVE-2021-29425":[0.17067736582007015,-0.010177704483701616],"CVE-2021-29505":[0.20584177812213172,0.0769843394725392],"CVE-2021-29921":[-0.028070994630607377,0.03933783838200652],"CVE-2021-30640":[0.039869214442353834,-0.027120302710879937],"CVE-2021-33037":[-0.0008484692049281059,-0.03886663801715935],"CVE-2021-3326":[0.13299649073800676,0.15210453312783626],"CVE-2021-33560":[0.08932798330172234,0.1741185417831407],"CVE-2021-35515":[0.19683658538763624,-0.019573452812367394],"CVE-2021-35516":[0.18164160214721653,-0.042574120373546645],"CVE-2021-35517":[-0.03904236275373622,0.007696642306819685],"CVE-2021-36090":[0.13211257082711006,-0.05874548212917428],"CVE-2021-36222":[-0.0395606261946368,0.17756888341561133],"CVE-2021-3634":[0.0588508804065721,0.16910108982052907],"CVE-2021-3711":[-0.10175355540033514,0.05431135692544091],"CVE-2021-3712":[-0.053231842555696726,0.1551851801623455],"CVE-2021-37714":[0.1170350561582881,0.17868182150659623],"CVE-2021-39139":[-0.013260625562279619,0.17977473681186582],"CVE-2021-39140":[0.21017301570743957,0.033640632143926964],"CVE-2021-39141":[0.19794807068959788,0.056260565524087],"CVE-2021-39144":[0.0021647962037381657,-0.0010193082460351935],"CVE-2021-39145":[-0.06795352401484293,0.09974949973043075],"CVE-2021-39146":[-0.10318494554909449,0.07671332401884938],"CVE-2021-39147":[-0.09695105632020286,0.033022015937670804],"CVE-2021-39148":[0.05576214881448393,-0.059936386477993854],"CVE-2021-39149":[-0.07408919557773642,0.14135593349273678],"CVE-2021-39150":[0.10936162158866773,0.14304945254237297],"CVE-2021-39151":[-0.04689408819365215,0.10504889380332653],"CVE-2021-39152":[-0.09997451405933148,0.008045944399887081],"CVE-2021-39153":[0.07383996321746855,-0.09145509927522474],"CVE-2021-39154":[0.08186716874747027,-0.014084112242112054],"CVE-2021-40528":[0.06511641497376872,0.10406237032975417],"CVE-2021-41079":[0.06547023606017864,0.19687783836411876],"Deployment.default":[-0.1811081741261609,-0.2711020050507957],"PRISMA-2021-0081":[0.15536313005936597,0.1420591992776375],"StatefulSet.default":[-0.26925120740686675,-0.37456474415168844],"atlassian-confluence":[-0.21279013352845866,1.0],"atlassian/confluence-server:7.10.0":[0.04639399729592457,0.04176163882293801],"deps":[-0.1739971129563256,0.9992913957912767],"someblackmagic/atlassian-confluence":[-0.2531688265892156,-0.37021121730859446]}},"id":"998478","type":"StaticLayoutProvider"},{"attributes":{},"id":"998514","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"998464","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,9.8,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["someblackmagic/atlassian-confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-atlassian-confluence.default (container 0) - atlassian-confluence","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

waldur-waldur

CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-25658, CVE-2021-3605, CVE-2020-12692, CVE-2018-14432, CVE-2021-33574, CVE-2021-29921, CVE-2021-22945, CVE-2020-21598, CVE-2021-38371, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-41617, CVE-2021-40812, CVE-2021-38115, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2021-3426, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2017-7475, CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2017-11462, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000168, CVE-2017-16932, CVE-2018-5710, CVE-2018-16869, CVE-2018-16868, CVE-2016-9318, CVE-2019-5094, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5f8e964f-d0d0-4b2d-9583-1dc360cacfb2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1095006","type":"HelpTool"},{"attributes":{"text":"waldur-waldur"},"id":"1094983","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1095051","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1095007","type":"BoxAnnotation"},{"attributes":{},"id":"1095084","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"1095001"},{"id":"1095002"},{"id":"1095003"},{"id":"1095004"},{"id":"1095005"},{"id":"1095006"},{"id":"1095015"},{"id":"1095016"},{"id":"1095017"}]},"id":"1095008","type":"Toolbar"},{"attributes":{"source":{"id":"1095023"}},"id":"1095025","type":"CDSView"},{"attributes":{"below":[{"id":"1094993"}],"center":[{"id":"1094996"},{"id":"1095000"}],"height":768,"left":[{"id":"1094997"}],"renderers":[{"id":"1095021"},{"id":"1095061"}],"title":{"id":"1094983"},"toolbar":{"id":"1095008"},"width":1024,"x_range":{"id":"1094985"},"x_scale":{"id":"1094989"},"y_range":{"id":"1094987"},"y_scale":{"id":"1094991"}},"id":"1094982","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1095015","type":"HoverTool"},{"attributes":{"callback":null},"id":"1095016","type":"TapTool"},{"attributes":{"formatter":{"id":"1095069"},"major_label_policy":{"id":"1095067"},"ticker":{"id":"1094998"}},"id":"1094997","type":"LinearAxis"},{"attributes":{},"id":"1095005","type":"ResetTool"},{"attributes":{},"id":"1095085","type":"Selection"},{"attributes":{"source":{"id":"1095027"}},"id":"1095029","type":"CDSView"},{"attributes":{},"id":"1095067","type":"AllLabels"},{"attributes":{"axis":{"id":"1094997"},"dimension":1,"ticker":null},"id":"1095000","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,7.5,5.9,5.5,5.4,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,8.1,7.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.1,8.1,7.5,7.5,6.5,5.7,5.6,5.5,null,6.7,null],"description":["waldur/waldur",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

wbstack-api

Bokeh Plot Bokeh.set_log_level("info"); {"907421f3-901d-46cf-b634-8336c72c52aa":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1097291"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1097329","type":"LabelSet"},{"attributes":{},"id":"1097353","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1097319","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"1097291"}},"id":"1097293","type":"CDSView"},{"attributes":{"text":"wbstack-api"},"id":"1097251","type":"Title"},{"attributes":{},"id":"1097347","type":"NodesOnly"},{"attributes":{"data_source":{"id":"1097295"},"glyph":{"id":"1097294"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097297"}},"id":"1097296","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1097349"}},"id":"1097285","type":"BoxSelectTool"},{"attributes":{},"id":"1097342","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/api:8x.1.3","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2021-39275","CVE-2021-3711","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-40438","CVE-2021-36160","CVE-2021-34798","CVE-2021-3712","CVE-2021-35940","CVE-2021-37750","CVE-2021-3605","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-6706","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475","CVE-2020-24370"],"start":["wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3"]},"selected":{"id":"1097353"},"selection_policy":{"id":"1097352"}},"id":"1097295","type":"ColumnDataSource"},{"attributes":{},"id":"1097274","type":"HelpTool"},{"attributes":{},"id":"1097352","type":"UnionRenderers"},{"attributes":{},"id":"1097337","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1097291"},"glyph":{"id":"1097320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097293"}},"id":"1097292","type":"GlyphRenderer"},{"attributes":{"source":{"id":"1097295"}},"id":"1097297","type":"CDSView"},{"attributes":{},"id":"1097351","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1097319"}},"size":{"value":20}},"id":"1097320","type":"Circle"},{"attributes":{"axis":{"id":"1097265"},"dimension":1,"ticker":null},"id":"1097268","type":"Grid"},{"attributes":{},"id":"1097273","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"1097296"},"inspection_policy":{"id":"1097342"},"layout_provider":{"id":"1097298"},"node_renderer":{"id":"1097292"},"selection_policy":{"id":"1097347"}},"id":"1097289","type":"GraphRenderer"},{"attributes":{},"id":"1097266","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097349","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"1097269"},{"id":"1097270"},{"id":"1097271"},{"id":"1097272"},{"id":"1097273"},{"id":"1097274"},{"id":"1097283"},{"id":"1097284"},{"id":"1097285"}]},"id":"1097276","type":"Toolbar"},{"attributes":{"overlay":{"id":"1097275"}},"id":"1097271","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.343546368621334,0.13285870058904636],"CKV_K8S_11":[-0.34460587553820443,0.21168804265615732],"CKV_K8S_12":[-0.27497462110437854,0.16063983983840013],"CKV_K8S_13":[-0.29007602700264473,0.12882919001097834],"CKV_K8S_20":[-0.31813249165267243,0.12142036664105371],"CKV_K8S_22":[-0.2785233144993249,0.24914038895058174],"CKV_K8S_23":[-0.3589537305279273,0.1652036335057865],"CKV_K8S_28":[-0.24601747354751807,0.21826660034609094],"CKV_K8S_29":[-0.3115581621765265,0.14976301141689907],"CKV_K8S_30":[-0.3381602635165982,0.15860496931438117],"CKV_K8S_31":[-0.2720854917051156,0.22454694249218643],"CKV_K8S_35":[-0.25619023561253196,0.1913288437466855],"CKV_K8S_37":[-0.30366147893792045,0.2545580195274508],"CKV_K8S_38":[-0.3382110422814793,0.23576950217650794],"CKV_K8S_40":[-0.3129607693175782,0.2327844566031762],"CKV_K8S_43":[-0.35663261710550803,0.19149502611038527],"CKV_K8S_8":[-0.24950656850783426,0.26572829647063123],"CKV_K8S_9":[-0.22082017154932096,0.2433244739279139],"CVE-2016-2781":[0.008811085885973081,-0.13553010025688872],"CVE-2017-7475":[0.017877231865694915,0.01591494011245198],"CVE-2018-18064":[-0.00503728415016864,-0.011992117703170905],"CVE-2019-6461":[-0.040334081585428984,-0.12551748853803127],"CVE-2019-6462":[0.03112984334377196,-0.18012512242548823],"CVE-2019-6706":[0.21364843948062867,-0.1868294413265109],"CVE-2019-6988":[-0.030134315602734742,-0.1583267959747102],"CVE-2020-21594":[0.24022014319552182,-0.12935531719401713],"CVE-2020-21595":[0.23767680951206646,-0.06954649129486555],"CVE-2020-21596":[0.12444980335740922,-0.20700336147196371],"CVE-2020-21597":[0.18021709340250755,-0.21378041304552584],"CVE-2020-21598":[0.061455405720508616,-0.19830319820582795],"CVE-2020-21599":[0.024543713121042098,-0.09005476853923274],"CVE-2020-21600":[0.1929877326917684,0.028694987691471673],"CVE-2020-21601":[0.05435821551446679,-0.14341295221409603],"CVE-2020-21602":[-0.0036841835005257664,-0.17340251170812657],"CVE-2020-21603":[0.11855404213998945,0.018754308700016754],"CVE-2020-21604":[0.1217890498889112,-0.14214772522139912],"CVE-2020-21605":[0.2219371953049187,0.007186135989106039],"CVE-2020-21606":[0.22751741311963705,-0.15780495846816103],"CVE-2020-24370":[0.19961703114088733,-0.07097184459007874],"CVE-2021-20241":[0.009723800638629319,-0.050617182320224836],"CVE-2021-20243":[0.1551293504065353,0.0539760775827189],"CVE-2021-20244":[0.06332994527710813,-0.23731006392850007],"CVE-2021-20245":[0.1521490326334531,-0.22850000700168863],"CVE-2021-20246":[0.031122188402877223,-0.22176785753262432],"CVE-2021-20309":[0.24283941727530856,-0.0396367082840109],"CVE-2021-20312":[-0.0372021177660668,-0.07878003480294646],"CVE-2021-20313":[0.15665735364651417,0.024472376230875562],"CVE-2021-22945":[0.09382870545814491,-0.17588810510838512],"CVE-2021-22946":[0.19015105319242354,-0.03882093918105981],"CVE-2021-22947":[0.04462431229351881,0.039246514553828216],"CVE-2021-23215":[-0.028203548530283243,-0.04397959190874308],"CVE-2021-26260":[0.1840652895031231,-0.18098400816488905],"CVE-2021-29338":[0.14752524806721493,-0.18233107154650177],"CVE-2021-29921":[0.08396734602192482,0.05356592676048013],"CVE-2021-30473":[0.11462705907422549,-0.2407971426660694],"CVE-2021-30474":[0.043166290796048,-0.018128055388930822],"CVE-2021-30475":[0.20016862362765253,-0.13640474509873413],"CVE-2021-33574":[0.21168798203982594,-0.10442155562065719],"CVE-2021-3426":[0.09292194347592513,-0.016024703431184305],"CVE-2021-34798":[0.17438840248122864,-0.004689359110695496],"CVE-2021-35940":[0.1180136480702747,0.0555157784567981],"CVE-2021-3598":[0.1610020234287173,-0.09189682186405729],"CVE-2021-3605":[0.2487874996426108,-0.0974419695622875],"CVE-2021-36160":[0.14265814537595653,-0.030846821354023897],"CVE-2021-3711":[0.09049027036642002,-0.22099651663193665],"CVE-2021-3712":[-0.01656943626371038,-0.10409159292392381],"CVE-2021-37750":[0.16636528468957057,-0.14503411391416424],"CVE-2021-39275":[0.21717340645326513,-0.02072945015873248],"CVE-2021-40438":[-0.0011705262532634817,-0.2052215610828261],"CVE-2021-40528":[0.07244543956499962,0.02016203473150311],"Deployment.default":[-0.23194332701341971,0.14886592042277325],"Job.default":[-0.3144511226120916,0.19020728227772665],"deps":[0.44403960013396165,1.0],"ghcr.io/wbstack/api:8x.1.3":[0.0939290683562327,-0.08377171991128501],"wbstack/api":[-0.30042133259727993,0.2007037188431107]}},"id":"1097298","type":"StaticLayoutProvider"},{"attributes":{},"id":"1097332","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097275","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1097261"},"ticker":null},"id":"1097264","type":"Grid"},{"attributes":{"callback":null},"id":"1097284","type":"TapTool"},{"attributes":{"formatter":{"id":"1097334"},"major_label_policy":{"id":"1097332"},"ticker":{"id":"1097262"}},"id":"1097261","type":"LinearAxis"},{"attributes":{},"id":"1097350","type":"UnionRenderers"},{"attributes":{},"id":"1097335","type":"AllLabels"},{"attributes":{},"id":"1097257","type":"LinearScale"},{"attributes":{},"id":"1097262","type":"BasicTicker"},{"attributes":{},"id":"1097259","type":"LinearScale"},{"attributes":{},"id":"1097334","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1097283","type":"HoverTool"},{"attributes":{},"id":"1097272","type":"SaveTool"},{"attributes":{"below":[{"id":"1097261"}],"center":[{"id":"1097264"},{"id":"1097268"}],"height":768,"left":[{"id":"1097265"}],"renderers":[{"id":"1097289"},{"id":"1097329"}],"title":{"id":"1097251"},"toolbar":{"id":"1097276"},"width":1024,"x_range":{"id":"1097253"},"x_scale":{"id":"1097257"},"y_range":{"id":"1097255"},"y_scale":{"id":"1097259"}},"id":"1097250","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1097294","type":"MultiLine"},{"attributes":{},"id":"1097255","type":"DataRange1d"},{"attributes":{},"id":"1097253","type":"DataRange1d"},{"attributes":{},"id":"1097270","type":"WheelZoomTool"},{"attributes":{},"id":"1097269","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,7.5,7.5,7.4,7.1,6.5,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/api",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-api-scheduler.default (container 0) - api-queue","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-mediawiki

Bokeh Plot Bokeh.set_log_level("info"); {"4c3f997c-1974-4d49-93fb-944dbeaf01f9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1097658"},"major_label_policy":{"id":"1097656"},"ticker":{"id":"1097586"}},"id":"1097585","type":"LinearAxis"},{"attributes":{},"id":"1097659","type":"AllLabels"},{"attributes":{},"id":"1097593","type":"PanTool"},{"attributes":{"overlay":{"id":"1097599"}},"id":"1097595","type":"BoxZoomTool"},{"attributes":{},"id":"1097671","type":"NodesOnly"},{"attributes":{},"id":"1097675","type":"Selection"},{"attributes":{},"id":"1097618","type":"MultiLine"},{"attributes":{},"id":"1097666","type":"NodesOnly"},{"attributes":{"source":{"id":"1097615"}},"id":"1097617","type":"CDSView"},{"attributes":{"formatter":{"id":"1097661"},"major_label_policy":{"id":"1097659"},"ticker":{"id":"1097590"}},"id":"1097589","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1097620"},"inspection_policy":{"id":"1097666"},"layout_provider":{"id":"1097622"},"node_renderer":{"id":"1097616"},"selection_policy":{"id":"1097671"}},"id":"1097613","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097599","type":"BoxAnnotation"},{"attributes":{},"id":"1097583","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,6.1,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/mediawiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mediawiki-app-web.default (container 0) - mediawiki","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wenerme-longhorn

Bokeh Plot Bokeh.set_log_level("info"); {"021dd767-8336-4213-ab4c-d8f25aa572c1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"1110255"}},"id":"1110257","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.8,7.8,7.5,7.5,7.3,5.9,5.9,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,9.1,8.8],"description":["wenerme/longhorn",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.longhorn-role.default","Ensure that Service Account Tokens are only mounted where necessary","Job.longhorn-post-upgrade.default (container 0) - longhorn-post-upgrade","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph