CVE-2021-30475

bitnami-aks-mxnet

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2018-12886, CVE-2019-25050, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2021-37750, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2021-2389, CVE-2021-38114, CVE-2021-3566, CVE-2020-21913, CVE-2021-33574, CVE-2021-20236, CVE-2019-17545, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-20892, CVE-2019-9545, CVE-2019-9543, CVE-2018-11490, CVE-2018-11489, CVE-2019-14491, CVE-2021-26222, CVE-2021-26221, CVE-2021-26220, CVE-2021-20235, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-31598, CVE-2021-22946, CVE-2021-20237, CVE-2020-27778, CVE-2020-25648, CVE-2019-20006, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-14494, CVE-2019-14493, CVE-2019-14492, CVE-2019-12290, CVE-2018-14553, CVE-2017-18009, CVE-2017-16932, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-31348, CVE-2021-31347, CVE-2021-31229, CVE-2021-30485, CVE-2021-20234, CVE-2019-9959, CVE-2019-9903, CVE-2019-8397, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20202, CVE-2019-20201, CVE-2019-20200, CVE-2019-20199, CVE-2019-20198, CVE-2019-20007, CVE-2019-20005, CVE-2019-19624, CVE-2019-15133, CVE-2019-11026, CVE-2019-10871, CVE-2018-20650, CVE-2018-19058, CVE-2018-18897, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2020-35738, CVE-2021-40528, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2019-15939, CVE-2016-10228, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2020-27618, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c151ebf0-6b32-4a61-a874-b6c3d5df9e48":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"123573"}},"id":"123509","type":"BoxSelectTool"},{"attributes":{},"id":"123575","type":"Selection"},{"attributes":{},"id":"123566","type":"NodesOnly"},{"attributes":{"below":[{"id":"123485"}],"center":[{"id":"123488"},{"id":"123492"}],"height":768,"left":[{"id":"123489"}],"renderers":[{"id":"123513"},{"id":"123553"}],"title":{"id":"123475"},"toolbar":{"id":"123500"},"width":1024,"x_range":{"id":"123477"},"x_scale":{"id":"123481"},"y_range":{"id":"123479"},"y_scale":{"id":"123483"}},"id":"123474","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123558","type":"BasicTickFormatter"},{"attributes":{},"id":"123479","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123499"}},"id":"123495","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mxnet","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","CVE-2021-38171","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-22034","CVE-2020-22032","CVE-2020-22031","CVE-2020-22030","CVE-2020-22029","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22017","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20891","CVE-2018-12886","CVE-2019-25050","CVE-2020-35965","CVE-2020-21041","CVE-2020-11080","CVE-2021-37750","CVE-2020-22033","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-22019","CVE-2020-21697","CVE-2020-19143","CVE-2019-20446","CVE-2021-2389","CVE-2021-38114","CVE-2021-3566","CVE-2020-21913","CVE-2021-33574","CVE-2021-20236","CVE-2019-17545","CVE-2016-1585","CVE-2021-35942","CVE-2020-12403","CVE-2020-20892","CVE-2019-9545","CVE-2019-9543","CVE-2018-11490","CVE-2018-11489","CVE-2019-14491","CVE-2021-26222","CVE-2021-26221","CVE-2021-26220","CVE-2021-20235","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-31598","CVE-2021-22946","CVE-2021-20237","CVE-2020-27778","CVE-2020-25648","CVE-2019-20006","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-14494","CVE-2019-14493","CVE-2019-14492","CVE-2019-12290","CVE-2018-14553","CVE-2017-18009","CVE-2017-16932","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-31348","CVE-2021-31347","CVE-2021-31229","CVE-2021-30485","CVE-2021-20234","CVE-2019-9959","CVE-2019-9903","CVE-2019-8397","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20202","CVE-2019-20201","CVE-2019-20200","CVE-2019-20199","CVE-2019-20198","CVE-2019-20007","CVE-2019-20005","CVE-2019-19624","CVE-2019-15133","CVE-2019-11026","CVE-2019-10871","CVE-2018-20650","CVE-2018-19058","CVE-2018-18897","CVE-2018-18064","CVE-2018-17437","CVE-2018-17434","CVE-2018-17432","CVE-2018-17237","CVE-2018-17234","CVE-2018-17233","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2020-35738","CVE-2021-40528","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2019-15939","CVE-2016-10228","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-3468","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2020-27618","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171"]},"selected":{"id":"123577"},"selection_policy":{"id":"123576"}},"id":"123519","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"123558"},"major_label_policy":{"id":"123556"},"ticker":{"id":"123486"}},"id":"123485","type":"LinearAxis"},{"attributes":{},"id":"123490","type":"BasicTicker"},{"attributes":{"callback":null},"id":"123508","type":"TapTool"},{"attributes":{},"id":"123571","type":"NodesOnly"},{"attributes":{},"id":"123518","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123515"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123553","type":"LabelSet"},{"attributes":{},"id":"123496","type":"SaveTool"},{"attributes":{"formatter":{"id":"123561"},"major_label_policy":{"id":"123559"},"ticker":{"id":"123490"}},"id":"123489","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123543","type":"CategoricalColorMapper"},{"attributes":{},"id":"123556","type":"AllLabels"},{"attributes":{"axis":{"id":"123489"},"dimension":1,"ticker":null},"id":"123492","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3233947812667817,-0.32569263801776316],"CKV_K8S_11":[0.33945929856864193,-0.30929257468043714],"CKV_K8S_12":[0.31322680074030657,-0.34430871991336104],"CKV_K8S_13":[0.3858317544004176,-0.2918514614828929],"CKV_K8S_15":[0.40073748447105434,-0.2817392695666013],"CKV_K8S_20":[0.3274240713536657,-0.3558738565588249],"CKV_K8S_22":[0.39489189180597944,-0.31294143703899535],"CKV_K8S_28":[0.3681870830484614,-0.2730433689023227],"CKV_K8S_30":[0.35190861444871985,-0.2897028635745778],"CKV_K8S_31":[0.34636526919757166,-0.3551512212467839],"CKV_K8S_37":[0.368611548750069,-0.30554333486728275],"CKV_K8S_38":[0.38604744254973977,-0.2633886145107207],"CKV_K8S_40":[0.3657589001525748,-0.3456377965938156],"CKV_K8S_43":[0.3466484343959514,-0.3318165665613914],"CVE-2016-10228":[-0.1133427528441906,-0.13922525631822347],"CVE-2016-1585":[-0.06771849955308608,0.17260785318393046],"CVE-2016-2781":[-0.1727875483643698,-0.08985721949136649],"CVE-2016-9318":[0.1270063762027008,0.05634750187664957],"CVE-2017-16932":[-0.08667178739679524,-0.1511248228400022],"CVE-2017-18009":[-0.17419738883697058,0.0046438589408553995],"CVE-2017-7475":[0.030611899754958913,-0.11034693078105016],"CVE-2017-8834":[-0.08539972089395689,0.17675454218018224],"CVE-2017-8871":[0.07814542749459513,0.05641637971344568],"CVE-2018-11489":[-0.15322895753092639,-0.11746198622597905],"CVE-2018-11490":[0.006659310746001693,0.04021423128188886],"CVE-2018-12886":[0.10541266942601527,-0.007334389995009137],"CVE-2018-14553":[-0.015811524266521316,0.0867980853178008],"CVE-2018-17233":[-0.055879466160225016,-0.043969456415437064],"CVE-2018-17234":[-0.001330234584120102,-0.026258349170764327],"CVE-2018-17237":[-0.12534644517486818,0.07917672993819638],"CVE-2018-17432":[-0.030693193240427557,-0.10528946190605383],"CVE-2018-17434":[-0.18758889316606867,-0.010768354351330799],"CVE-2018-17437":[0.07712825999975195,-0.05883390638359492],"CVE-2018-18064":[0.041839626815476885,0.15692378649725275],"CVE-2018-18897":[0.07021521047304698,-0.08028506256629532],"CVE-2018-19058":[-0.1057693312466741,0.15361402097014276],"CVE-2018-20650":[0.1186778820373382,0.07349555717861604],"CVE-2018-7169":[-0.10230431756837363,0.09708085956263025],"CVE-2019-1010317":[-0.15683015142134793,0.13197346019848039],"CVE-2019-1010319":[0.011748521554851652,0.18012259778003378],"CVE-2019-10871":[0.013277270622552038,-0.0619597219696875],"CVE-2019-11026":[0.049217030190479315,0.03684604306114399],"CVE-2019-12290":[-0.023872880290312717,0.15973477551191476],"CVE-2019-12973":[-0.2100958352797284,0.016761765099155546],"CVE-2019-13115":[-0.04039264658262457,0.1402163765612243],"CVE-2019-13627":[-0.1969078739595535,-0.04932612522849497],"CVE-2019-14491":[0.09620766468579528,0.12713687306576482],"CVE-2019-14492":[-0.10446764288915772,0.06292161929254224],"CVE-2019-14493":[-0.18761013820734543,0.10353249293507777],"CVE-2019-14494":[0.025995372975308732,0.14907640648166126],"CVE-2019-14855":[0.059744590612107996,0.15958211334637906],"CVE-2019-14889":[-0.2108251888732315,0.03810850844527509],"CVE-2019-15133":[-0.051382167771202275,0.10704222577260822],"CVE-2019-15847":[-0.18665014272060718,0.06759700872453606],"CVE-2019-15939":[0.008316951584836004,0.13934682146675484],"CVE-2019-17498":[0.12930888409206107,0.036872475153655715],"CVE-2019-17543":[0.0006697275191978705,0.16214057627638784],"CVE-2019-17545":[-0.013114012858244308,0.1352665510746555],"CVE-2019-19603":[0.05393232356683479,-0.09680158642674883],"CVE-2019-19624":[0.13036850267219208,0.014713456387556178],"CVE-2019-19645":[0.06329121345777511,0.08190378518630259],"CVE-2019-19924":[-0.14954646172950778,-0.07565685487105782],"CVE-2019-20005":[0.08480820106024373,0.09323255841292244],"CVE-2019-20006":[0.07628190670153479,0.12590935340359993],"CVE-2019-20007":[-0.10292068680484444,-0.10813472683203353],"CVE-2019-20198":[0.08226939500961021,-0.096398468849533],"CVE-2019-20199":[-0.20653160068741433,-0.02699438123633842],"CVE-2019-20200":[-0.05805299187239804,-0.15471813567473006],"CVE-2019-20201":[-0.11646237960695807,-0.09340469610853461],"CVE-2019-20202":[0.037915327238408736,-0.00929897025780345],"CVE-2019-20446":[-0.0628831965845504,0.19060601976946387],"CVE-2019-25013":[-0.19174252951744336,-0.07312506158030486],"CVE-2019-25050":[-0.16117536378175215,0.02337982026612828],"CVE-2019-3843":[-0.15577734684784086,-0.006556818927094229],"CVE-2019-3844":[0.09733528622846394,-0.07845282368858417],"CVE-2019-6461":[-0.010530917751857273,-0.07438053760882703],"CVE-2019-6462":[-0.12253356730152043,-0.0759262704248537],"CVE-2019-6988":[0.0029908821741532646,0.1085348119484795],"CVE-2019-8397":[0.05359845709246109,-0.030124941153298095],"CVE-2019-9543":[0.12753903184045173,-0.005246417605079839],"CVE-2019-9545":[-0.11918041029536974,0.13268790415061493],"CVE-2019-9903":[0.11616127557132297,-0.04753707482651016],"CVE-2019-9959":[0.024336109496752686,0.11545868068688449],"CVE-2020-10001":[-0.13530303281901043,-0.10591160438402175],"CVE-2020-10029":[0.029240453814744077,-0.04230678613005678],"CVE-2020-11080":[-0.10449306716981303,0.1770858459593339],"CVE-2020-12403":[-0.12879026942661115,0.004411626469987568],"CVE-2020-12825":[0.07636591834096354,-0.01094827945132944],"CVE-2020-13631":[0.014144976772856723,-0.09170437672238262],"CVE-2020-14155":[0.03180011879729997,0.17549613110170864],"CVE-2020-16135":[-0.027644945642882005,0.11742075246272184],"CVE-2020-16587":[-0.03497276446125325,-0.15356356650535805],"CVE-2020-16588":[-0.06888246355012115,0.14461113547545149],"CVE-2020-16589":[-0.1687356293089596,0.07786389527726376],"CVE-2020-1751":[0.10127548588995465,0.10739413287400447],"CVE-2020-1752":[-0.09354948467036885,-0.060200782245483045],"CVE-2020-19143":[-0.08960277243765817,0.14434168294604893],"CVE-2020-20891":[-0.0724878740605236,0.11831110441542493],"CVE-2020-20892":[-0.1278800140321714,-0.12505575368848487],"CVE-2020-20896":[-0.18844628652398618,0.02075784822318871],"CVE-2020-21041":[0.1091087810132584,0.025871005479059163],"CVE-2020-21688":[0.12131484728973994,-0.02552292489017973],"CVE-2020-21697":[-0.07761239604389879,-0.01662405001792834],"CVE-2020-21913":[-0.15039086294239887,0.1508481723490785],"CVE-2020-22015":[0.03649530519964069,-0.08154886992396004],"CVE-2020-22016":[0.09544121853393316,0.07488004367158936],"CVE-2020-22017":[-0.0104185504122741,-0.10209338141334208],"CVE-2020-22019":[0.10015892184976631,-0.0318834082638692],"CVE-2020-22020":[0.06628613405575928,0.1071375711461318],"CVE-2020-22021":[-0.17521691192081496,0.12408626789527266],"CVE-2020-22022":[-0.05009556340725336,-0.11852779123960276],"CVE-2020-22023":[0.04489291273419091,0.11257170999286699],"CVE-2020-22025":[-0.20549935349913878,0.06102910067986746],"CVE-2020-22026":[0.030131115803359747,-0.13860424005958424],"CVE-2020-22027":[-0.15417139447378098,-0.09526800718941568],"CVE-2020-22028":[-0.02570138337703405,0.18020632571259493],"CVE-2020-22029":[0.01120267868004214,0.07301224108340797],"CVE-2020-22030":[0.0651680299442273,0.012592985991362628],"CVE-2020-22031":[-0.10225795930363395,-0.03036048232105617],"CVE-2020-22032":[-0.0424485990025346,0.1852275678716423],"CVE-2020-22033":[-0.07099564811449036,-0.10667498069649634],"CVE-2020-22034":[-0.1450844982603412,0.034702149931849315],"CVE-2020-22035":[-0.09712215892989702,0.12209335814493864],"CVE-2020-22036":[-0.03142718794077301,-0.13325640593742502],"CVE-2020-23922":[-0.07985589751345955,-0.13185709723505323],"CVE-2020-25648":[0.07590267279484154,0.1455609227156818],"CVE-2020-27618":[-0.08809426897741313,-0.08920142761040666],"CVE-2020-27778":[-0.18396103255875362,-0.03071136508719441],"CVE-2020-35738":[0.047058421180945345,-0.12556958983205943],"CVE-2020-35965":[-0.14656331584350726,-0.05278037796373233],"CVE-2020-6096":[-0.029600522675971255,-0.05682418881805921],"CVE-2020-6829":[0.08365746873311541,0.0334720686764409],"CVE-2021-20234":[-0.05190056031139549,0.1582093465882504],"CVE-2021-20235":[0.06570863325512621,-0.11297138993029364],"CVE-2021-20236":[-0.11971182644534047,0.037749020915288325],"CVE-2021-20237":[-0.13356645654358343,0.14469732205437424],"CVE-2021-20296":[-0.16917173336045704,0.1012773357644494],"CVE-2021-22946":[-0.04669979010799005,-0.0884871466316758],"CVE-2021-22947":[0.10288076392628681,0.050152596220773296],"CVE-2021-23215":[-0.014849353460475738,-0.14394538681718672],"CVE-2021-2389":[0.09376072006150127,0.010387011314249607],"CVE-2021-26220":[0.10066517642522457,-0.05903409357366225],"CVE-2021-26221":[-0.2088712049585219,-0.0023270059291430117],"CVE-2021-26222":[0.026513549851615463,0.015754286409800866],"CVE-2021-26260":[-0.16858057212575261,0.05144018038782558],"CVE-2021-29338":[-0.10001274503734071,0.013351964400439219],"CVE-2021-30473":[0.05073608962167361,-0.061351687108813106],"CVE-2021-30474":[-0.1954238724851172,0.08472460214993342],"CVE-2021-30475":[-0.04373225054148122,0.07214525035978664],"CVE-2021-30485":[0.0018497704359521903,-0.1521989983647037],"CVE-2021-30535":[0.00027052544330335694,-0.1174457865128599],"CVE-2021-31229":[0.07826952075873844,-0.03665827167945683],"CVE-2021-31347":[-0.07453836807521996,0.04906404353133027],"CVE-2021-31348":[-0.12322316138396353,-0.05431027216558416],"CVE-2021-31598":[-0.18810200264409552,0.042415436918160354],"CVE-2021-3326":[0.05152631732046175,0.06125625170737677],"CVE-2021-33574":[-0.06709359000484402,-0.0726736587311729],"CVE-2021-3468":[-0.14794243656193068,0.08794930740291083],"CVE-2021-3474":[0.012142993212026658,-0.1315562917071071],"CVE-2021-3475":[-0.14789928801298285,0.1135637982836356],"CVE-2021-3476":[0.11629060894361787,0.09426892046375314],"CVE-2021-3477":[-0.12989768978761218,-0.02533750376805158],"CVE-2021-3478":[-0.07743374369948,0.0857221643514354],"CVE-2021-3479":[-0.008211906156192635,0.18387984831141937],"CVE-2021-3566":[-0.1245871820996323,0.163793362546313],"CVE-2021-35942":[0.034053944507460396,0.08275417743933854],"CVE-2021-3598":[-0.060171883037083,-0.13697695058928372],"CVE-2021-3605":[-0.1555862851091803,-0.02797402110453477],"CVE-2021-37750":[0.05100721658823202,0.134820248819991],"CVE-2021-38114":[-0.0980967034683821,-0.12558284350021337],"CVE-2021-38115":[-0.14448883931607492,0.0590430922784442],"CVE-2021-38171":[-0.17125239569473022,-0.06638937925584443],"CVE-2021-40528":[-0.17028984293056265,-0.04770031964024276],"CVE-2021-40812":[-0.12641513955358802,0.11036433522975206],"Deployment.default":[0.27890134036258535,-0.24689164127411825],"bitnami-aks/mxnet":[0.3762454870229398,-0.32669198154669965],"deps":[0.5844863228374148,1.0],"marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171":[-0.03802041377405666,0.014058521938323156],"mxnet":[0.546175134400172,0.9356803412524566]}},"id":"123522","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"123493"},{"id":"123494"},{"id":"123495"},{"id":"123496"},{"id":"123497"},{"id":"123498"},{"id":"123507"},{"id":"123508"},{"id":"123509"}]},"id":"123500","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"123520"},"inspection_policy":{"id":"123566"},"layout_provider":{"id":"123522"},"node_renderer":{"id":"123516"},"selection_policy":{"id":"123571"}},"id":"123513","type":"GraphRenderer"},{"attributes":{},"id":"123481","type":"LinearScale"},{"attributes":{"axis":{"id":"123485"},"ticker":null},"id":"123488","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123573","type":"BoxAnnotation"},{"attributes":{"source":{"id":"123515"}},"id":"123517","type":"CDSView"},{"attributes":{},"id":"123497","type":"ResetTool"},{"attributes":{},"id":"123576","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123543"}},"size":{"value":20}},"id":"123544","type":"Circle"},{"attributes":{},"id":"123574","type":"UnionRenderers"},{"attributes":{},"id":"123498","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["bitnami-aks/mxnet",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mxnet.default (container 0) - mxnet","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

deliveryhero-superset

Bokeh Plot Bokeh.set_log_level("info"); {"3755f2a0-b3cc-40fe-a9b1-907a7ec73aee":{"defs":[],"roots":{"references":[{"attributes":{},"id":"280159","type":"NodesOnly"},{"attributes":{"overlay":{"id":"280161"}},"id":"280097","type":"BoxSelectTool"},{"attributes":{},"id":"280106","type":"MultiLine"},{"attributes":{},"id":"280069","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"280108"},"inspection_policy":{"id":"280154"},"layout_provider":{"id":"280110"},"node_renderer":{"id":"280104"},"selection_policy":{"id":"280159"}},"id":"280101","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3341261162824476,-0.2127322247918109],"CKV_K8S_11":[-0.32765116065762806,-0.2552666934084921],"CKV_K8S_12":[-0.2686060891368551,-0.24919543469770913],"CKV_K8S_13":[-0.34232398044085743,-0.1847110111322068],"CKV_K8S_14":[-0.3386907796789257,-0.1591277956639114],"CKV_K8S_15":[-0.30951685111547905,-0.27065361973307933],"CKV_K8S_20":[-0.2891523647449128,-0.14705856852741067],"CKV_K8S_22":[-0.22111889836540854,-0.2316245930283199],"CKV_K8S_23":[-0.31628359910378395,-0.14672649036170848],"CKV_K8S_28":[-0.27587899073029637,-0.17289941428496775],"CKV_K8S_30":[-0.2538581272883721,-0.2768910766332302],"CKV_K8S_31":[-0.24408604220870206,-0.23767989776056483],"CKV_K8S_35":[-0.2815549335176239,-0.2729656426576802],"CKV_K8S_37":[-0.3121441331008881,-0.17855138794668668],"CKV_K8S_38":[-0.3464354430591003,-0.23598129995361852],"CKV_K8S_40":[-0.22928410700523272,-0.2655472955282696],"CKV_K8S_43":[-0.2523357663509879,-0.20169283253777331],"CKV_K8S_8":[-0.36605873797509086,-0.19561830280357306],"CKV_K8S_9":[-0.28010789995394325,-0.30034627135316067],"CVE-2016-2781":[0.12516222648729772,-0.04425554645126987],"CVE-2017-7475":[0.17452224351333503,-0.03835256002444225],"CVE-2018-18064":[0.14999477719561446,0.14605494068105523],"CVE-2018-8021":[0.0005392889943114413,0.10155986497850214],"CVE-2019-12413":[0.27919575591107526,0.08458640544633186],"CVE-2019-12414":[0.27257807972196463,0.1322229703190799],"CVE-2019-6461":[0.12238271568709887,0.24877793447339683],"CVE-2019-6462":[0.2599590566310062,0.16708385059378747],"CVE-2019-6988":[0.07741488368134507,0.026100434370983635],"CVE-2020-13948":[0.23468911811746113,0.15097848862831914],"CVE-2020-13949":[0.13074323878340807,0.1813218278576038],"CVE-2020-13952":[0.25984398272300824,0.022668067158532316],"CVE-2020-21594":[0.10047939336778637,-0.05604229020753589],"CVE-2020-21595":[0.06786221437467747,0.13840953103156833],"CVE-2020-21596":[0.15924181132431534,0.24270265713225603],"CVE-2020-21597":[0.223017063504313,0.11573076991343781],"CVE-2020-21598":[-0.024925626211210458,0.11987178874558273],"CVE-2020-21599":[0.22455909339472596,0.04447415005874064],"CVE-2020-21600":[0.03522960607107988,-0.014256140898775986],"CVE-2020-21601":[0.1957717827591409,-0.01386594888170295],"CVE-2020-21602":[0.14147816262839066,-0.015622328569600483],"CVE-2020-21603":[0.12769989356456796,0.018980749163756045],"CVE-2020-21604":[0.10014210442656572,0.2218326732216782],"CVE-2020-21605":[0.033376024239938046,0.18120282868142898],"CVE-2020-21606":[0.07937401031636417,0.24468122076749318],"CVE-2021-20241":[0.0632530646769336,0.19740492899959083],"CVE-2021-20243":[0.21734411489442867,0.0118492967060328],"CVE-2021-20244":[0.03754182500121875,0.04293626684141534],"CVE-2021-20245":[-0.017360171572169784,0.15325342486512117],"CVE-2021-20246":[-0.002657353916477208,0.04596874036672425],"CVE-2021-20309":[0.2152288494007473,-0.038455790316944724],"CVE-2021-20312":[0.2063170130348778,0.17311454322221398],"CVE-2021-20313":[0.1884105335425169,0.07527278531220871],"CVE-2021-22945":[0.18487477820363732,0.2264651718317608],"CVE-2021-22946":[0.2693749615062758,0.05294365826984944],"CVE-2021-22947":[0.23646039351213705,0.19378406243324564],"CVE-2021-23215":[0.15697381810675928,-0.0627750179146396],"CVE-2021-23437":[0.015918009481392985,0.20967951393415193],"CVE-2021-26260":[0.23510732494831113,0.07634824864699366],"CVE-2021-27907":[-0.02172893852150476,0.07483118393861941],"CVE-2021-28125":[0.024845393799889773,0.13579094183173585],"CVE-2021-29338":[0.010938835171367733,0.012528910374050187],"CVE-2021-29921":[0.0485687882352895,0.2281832938290808],"CVE-2021-30473":[0.002612634923957688,0.17537848685744176],"CVE-2021-30474":[0.2434466408838684,-0.0075430423037473465],"CVE-2021-30475":[0.18809260325619556,0.12981017393203678],"CVE-2021-31879":[0.21355698156377734,0.2157879906841363],"CVE-2021-33574":[0.17532361646976932,0.19080469566895206],"CVE-2021-3426":[0.03847191183295796,0.08757971153453337],"CVE-2021-3598":[0.07469173987063189,-0.0108890753134187],"CVE-2021-3605":[0.09236290940038856,0.17796062813833793],"CVE-2021-40528":[0.13932568233378514,0.21590374334926948],"CVE-2021-41617":[0.25826399931560035,0.10638180999938097],"Deployment.default":[-0.2247986116814017,-0.16970615959098634],"Job.default":[-0.29104300726879523,-0.21636017442616481],"PRISMA-2021-0132":[0.1760540144050797,0.026000661553296313],"PRISMA-2021-0134":[0.06768958238050621,-0.04151780052416298],"apache/superset:latest":[0.11539238178075309,0.08765642063791815],"deliveryhero/superset":[-0.2999711994637491,-0.22659945662269906],"deps":[-1.0,-0.7613492621313689]}},"id":"280110","type":"StaticLayoutProvider"},{"attributes":{},"id":"280149","type":"BasicTickFormatter"},{"attributes":{},"id":"280163","type":"Selection"},{"attributes":{},"id":"280074","type":"BasicTicker"},{"attributes":{"data_source":{"id":"280103"},"glyph":{"id":"280132"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280105"}},"id":"280104","type":"GlyphRenderer"},{"attributes":{},"id":"280067","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280161","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"280073"},"ticker":null},"id":"280076","type":"Grid"},{"attributes":{},"id":"280084","type":"SaveTool"},{"attributes":{"data_source":{"id":"280107"},"glyph":{"id":"280106"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280109"}},"id":"280108","type":"GlyphRenderer"},{"attributes":{"source":{"id":"280103"}},"id":"280105","type":"CDSView"},{"attributes":{},"id":"280146","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"280146"},"major_label_policy":{"id":"280144"},"ticker":{"id":"280074"}},"id":"280073","type":"LinearAxis"},{"attributes":{},"id":"280082","type":"WheelZoomTool"},{"attributes":{},"id":"280147","type":"AllLabels"},{"attributes":{"callback":null},"id":"280096","type":"TapTool"},{"attributes":{"axis":{"id":"280077"},"dimension":1,"ticker":null},"id":"280080","type":"Grid"},{"attributes":{},"id":"280078","type":"BasicTicker"},{"attributes":{},"id":"280086","type":"HelpTool"},{"attributes":{},"id":"280144","type":"AllLabels"},{"attributes":{},"id":"280065","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"280095","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/superset:latest","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2018-8021","CVE-2020-13948","PRISMA-2021-0134","CVE-2020-13952","PRISMA-2021-0132","CVE-2021-23437","CVE-2020-13949","CVE-2021-28125","CVE-2021-3605","CVE-2021-27907","CVE-2019-12414","CVE-2019-12413","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2021-41617","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475"],"start":["deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest"]},"selected":{"id":"280165"},"selection_policy":{"id":"280164"}},"id":"280107","type":"ColumnDataSource"},{"attributes":{},"id":"280081","type":"PanTool"},{"attributes":{},"id":"280165","type":"Selection"},{"attributes":{"formatter":{"id":"280149"},"major_label_policy":{"id":"280147"},"ticker":{"id":"280078"}},"id":"280077","type":"LinearAxis"},{"attributes":{},"id":"280162","type":"UnionRenderers"},{"attributes":{},"id":"280164","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280087","type":"BoxAnnotation"},{"attributes":{"text":"deliveryhero-superset"},"id":"280063","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"280081"},{"id":"280082"},{"id":"280083"},{"id":"280084"},{"id":"280085"},{"id":"280086"},{"id":"280095"},{"id":"280096"},{"id":"280097"}]},"id":"280088","type":"Toolbar"},{"attributes":{},"id":"280085","type":"ResetTool"},{"attributes":{"below":[{"id":"280073"}],"center":[{"id":"280076"},{"id":"280080"}],"height":768,"left":[{"id":"280077"}],"renderers":[{"id":"280101"},{"id":"280141"}],"title":{"id":"280063"},"toolbar":{"id":"280088"},"width":1024,"x_range":{"id":"280065"},"x_scale":{"id":"280069"},"y_range":{"id":"280067"},"y_scale":{"id":"280071"}},"id":"280062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.5,8.1,7.5,7.5,7.5,6.1,5.5,5.4,5.3,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["deliveryhero/superset",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-superset-init-db.default (container 0) - superset-init-db","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

douban-tinyproxy-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"0b03e41c-15a2-4fa3-a724-85f4229f50af":{"defs":[],"roots":{"references":[{"attributes":{},"id":"304741","type":"LinearScale"},{"attributes":{"source":{"id":"304775"}},"id":"304777","type":"CDSView"},{"attributes":{"text":"douban-tinyproxy-exporter"},"id":"304735","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,7.1,6.5,5.9,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["douban/tinyproxy-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tinyproxy-exporter.default (container 0) - tinyproxy-exporter","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

waldur-waldur

CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-25658, CVE-2021-3605, CVE-2020-12692, CVE-2018-14432, CVE-2021-33574, CVE-2021-29921, CVE-2021-22945, CVE-2020-21598, CVE-2021-38371, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-41617, CVE-2021-40812, CVE-2021-38115, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2021-3426, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2017-7475, CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-3516, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-3829, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2017-11462, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000168, CVE-2017-16932, CVE-2018-5710, CVE-2018-16869, CVE-2018-16868, CVE-2016-9318, CVE-2019-5094, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5f8e964f-d0d0-4b2d-9583-1dc360cacfb2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1095006","type":"HelpTool"},{"attributes":{"text":"waldur-waldur"},"id":"1094983","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1095051","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1095007","type":"BoxAnnotation"},{"attributes":{},"id":"1095084","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"1095001"},{"id":"1095002"},{"id":"1095003"},{"id":"1095004"},{"id":"1095005"},{"id":"1095006"},{"id":"1095015"},{"id":"1095016"},{"id":"1095017"}]},"id":"1095008","type":"Toolbar"},{"attributes":{"source":{"id":"1095023"}},"id":"1095025","type":"CDSView"},{"attributes":{"below":[{"id":"1094993"}],"center":[{"id":"1094996"},{"id":"1095000"}],"height":768,"left":[{"id":"1094997"}],"renderers":[{"id":"1095021"},{"id":"1095061"}],"title":{"id":"1094983"},"toolbar":{"id":"1095008"},"width":1024,"x_range":{"id":"1094985"},"x_scale":{"id":"1094989"},"y_range":{"id":"1094987"},"y_scale":{"id":"1094991"}},"id":"1094982","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1095015","type":"HoverTool"},{"attributes":{"callback":null},"id":"1095016","type":"TapTool"},{"attributes":{"formatter":{"id":"1095069"},"major_label_policy":{"id":"1095067"},"ticker":{"id":"1094998"}},"id":"1094997","type":"LinearAxis"},{"attributes":{},"id":"1095005","type":"ResetTool"},{"attributes":{},"id":"1095085","type":"Selection"},{"attributes":{"source":{"id":"1095027"}},"id":"1095029","type":"CDSView"},{"attributes":{},"id":"1095067","type":"AllLabels"},{"attributes":{"axis":{"id":"1094997"},"dimension":1,"ticker":null},"id":"1095000","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,7.5,5.9,5.5,5.4,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,8.1,7.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.6,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.1,8.1,7.5,7.5,6.5,5.7,5.6,5.5,null,6.7,null],"description":["waldur/waldur",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

wbstack-api

Bokeh Plot Bokeh.set_log_level("info"); {"907421f3-901d-46cf-b634-8336c72c52aa":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1097291"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1097329","type":"LabelSet"},{"attributes":{},"id":"1097353","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1097319","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"1097291"}},"id":"1097293","type":"CDSView"},{"attributes":{"text":"wbstack-api"},"id":"1097251","type":"Title"},{"attributes":{},"id":"1097347","type":"NodesOnly"},{"attributes":{"data_source":{"id":"1097295"},"glyph":{"id":"1097294"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097297"}},"id":"1097296","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1097349"}},"id":"1097285","type":"BoxSelectTool"},{"attributes":{},"id":"1097342","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/api:8x.1.3","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2021-39275","CVE-2021-3711","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-40438","CVE-2021-36160","CVE-2021-34798","CVE-2021-3712","CVE-2021-35940","CVE-2021-37750","CVE-2021-3605","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-6706","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475","CVE-2020-24370"],"start":["wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3"]},"selected":{"id":"1097353"},"selection_policy":{"id":"1097352"}},"id":"1097295","type":"ColumnDataSource"},{"attributes":{},"id":"1097274","type":"HelpTool"},{"attributes":{},"id":"1097352","type":"UnionRenderers"},{"attributes":{},"id":"1097337","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1097291"},"glyph":{"id":"1097320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097293"}},"id":"1097292","type":"GlyphRenderer"},{"attributes":{"source":{"id":"1097295"}},"id":"1097297","type":"CDSView"},{"attributes":{},"id":"1097351","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1097319"}},"size":{"value":20}},"id":"1097320","type":"Circle"},{"attributes":{"axis":{"id":"1097265"},"dimension":1,"ticker":null},"id":"1097268","type":"Grid"},{"attributes":{},"id":"1097273","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"1097296"},"inspection_policy":{"id":"1097342"},"layout_provider":{"id":"1097298"},"node_renderer":{"id":"1097292"},"selection_policy":{"id":"1097347"}},"id":"1097289","type":"GraphRenderer"},{"attributes":{},"id":"1097266","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097349","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"1097269"},{"id":"1097270"},{"id":"1097271"},{"id":"1097272"},{"id":"1097273"},{"id":"1097274"},{"id":"1097283"},{"id":"1097284"},{"id":"1097285"}]},"id":"1097276","type":"Toolbar"},{"attributes":{"overlay":{"id":"1097275"}},"id":"1097271","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.343546368621334,0.13285870058904636],"CKV_K8S_11":[-0.34460587553820443,0.21168804265615732],"CKV_K8S_12":[-0.27497462110437854,0.16063983983840013],"CKV_K8S_13":[-0.29007602700264473,0.12882919001097834],"CKV_K8S_20":[-0.31813249165267243,0.12142036664105371],"CKV_K8S_22":[-0.2785233144993249,0.24914038895058174],"CKV_K8S_23":[-0.3589537305279273,0.1652036335057865],"CKV_K8S_28":[-0.24601747354751807,0.21826660034609094],"CKV_K8S_29":[-0.3115581621765265,0.14976301141689907],"CKV_K8S_30":[-0.3381602635165982,0.15860496931438117],"CKV_K8S_31":[-0.2720854917051156,0.22454694249218643],"CKV_K8S_35":[-0.25619023561253196,0.1913288437466855],"CKV_K8S_37":[-0.30366147893792045,0.2545580195274508],"CKV_K8S_38":[-0.3382110422814793,0.23576950217650794],"CKV_K8S_40":[-0.3129607693175782,0.2327844566031762],"CKV_K8S_43":[-0.35663261710550803,0.19149502611038527],"CKV_K8S_8":[-0.24950656850783426,0.26572829647063123],"CKV_K8S_9":[-0.22082017154932096,0.2433244739279139],"CVE-2016-2781":[0.008811085885973081,-0.13553010025688872],"CVE-2017-7475":[0.017877231865694915,0.01591494011245198],"CVE-2018-18064":[-0.00503728415016864,-0.011992117703170905],"CVE-2019-6461":[-0.040334081585428984,-0.12551748853803127],"CVE-2019-6462":[0.03112984334377196,-0.18012512242548823],"CVE-2019-6706":[0.21364843948062867,-0.1868294413265109],"CVE-2019-6988":[-0.030134315602734742,-0.1583267959747102],"CVE-2020-21594":[0.24022014319552182,-0.12935531719401713],"CVE-2020-21595":[0.23767680951206646,-0.06954649129486555],"CVE-2020-21596":[0.12444980335740922,-0.20700336147196371],"CVE-2020-21597":[0.18021709340250755,-0.21378041304552584],"CVE-2020-21598":[0.061455405720508616,-0.19830319820582795],"CVE-2020-21599":[0.024543713121042098,-0.09005476853923274],"CVE-2020-21600":[0.1929877326917684,0.028694987691471673],"CVE-2020-21601":[0.05435821551446679,-0.14341295221409603],"CVE-2020-21602":[-0.0036841835005257664,-0.17340251170812657],"CVE-2020-21603":[0.11855404213998945,0.018754308700016754],"CVE-2020-21604":[0.1217890498889112,-0.14214772522139912],"CVE-2020-21605":[0.2219371953049187,0.007186135989106039],"CVE-2020-21606":[0.22751741311963705,-0.15780495846816103],"CVE-2020-24370":[0.19961703114088733,-0.07097184459007874],"CVE-2021-20241":[0.009723800638629319,-0.050617182320224836],"CVE-2021-20243":[0.1551293504065353,0.0539760775827189],"CVE-2021-20244":[0.06332994527710813,-0.23731006392850007],"CVE-2021-20245":[0.1521490326334531,-0.22850000700168863],"CVE-2021-20246":[0.031122188402877223,-0.22176785753262432],"CVE-2021-20309":[0.24283941727530856,-0.0396367082840109],"CVE-2021-20312":[-0.0372021177660668,-0.07878003480294646],"CVE-2021-20313":[0.15665735364651417,0.024472376230875562],"CVE-2021-22945":[0.09382870545814491,-0.17588810510838512],"CVE-2021-22946":[0.19015105319242354,-0.03882093918105981],"CVE-2021-22947":[0.04462431229351881,0.039246514553828216],"CVE-2021-23215":[-0.028203548530283243,-0.04397959190874308],"CVE-2021-26260":[0.1840652895031231,-0.18098400816488905],"CVE-2021-29338":[0.14752524806721493,-0.18233107154650177],"CVE-2021-29921":[0.08396734602192482,0.05356592676048013],"CVE-2021-30473":[0.11462705907422549,-0.2407971426660694],"CVE-2021-30474":[0.043166290796048,-0.018128055388930822],"CVE-2021-30475":[0.20016862362765253,-0.13640474509873413],"CVE-2021-33574":[0.21168798203982594,-0.10442155562065719],"CVE-2021-3426":[0.09292194347592513,-0.016024703431184305],"CVE-2021-34798":[0.17438840248122864,-0.004689359110695496],"CVE-2021-35940":[0.1180136480702747,0.0555157784567981],"CVE-2021-3598":[0.1610020234287173,-0.09189682186405729],"CVE-2021-3605":[0.2487874996426108,-0.0974419695622875],"CVE-2021-36160":[0.14265814537595653,-0.030846821354023897],"CVE-2021-3711":[0.09049027036642002,-0.22099651663193665],"CVE-2021-3712":[-0.01656943626371038,-0.10409159292392381],"CVE-2021-37750":[0.16636528468957057,-0.14503411391416424],"CVE-2021-39275":[0.21717340645326513,-0.02072945015873248],"CVE-2021-40438":[-0.0011705262532634817,-0.2052215610828261],"CVE-2021-40528":[0.07244543956499962,0.02016203473150311],"Deployment.default":[-0.23194332701341971,0.14886592042277325],"Job.default":[-0.3144511226120916,0.19020728227772665],"deps":[0.44403960013396165,1.0],"ghcr.io/wbstack/api:8x.1.3":[0.0939290683562327,-0.08377171991128501],"wbstack/api":[-0.30042133259727993,0.2007037188431107]}},"id":"1097298","type":"StaticLayoutProvider"},{"attributes":{},"id":"1097332","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097275","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1097261"},"ticker":null},"id":"1097264","type":"Grid"},{"attributes":{"callback":null},"id":"1097284","type":"TapTool"},{"attributes":{"formatter":{"id":"1097334"},"major_label_policy":{"id":"1097332"},"ticker":{"id":"1097262"}},"id":"1097261","type":"LinearAxis"},{"attributes":{},"id":"1097350","type":"UnionRenderers"},{"attributes":{},"id":"1097335","type":"AllLabels"},{"attributes":{},"id":"1097257","type":"LinearScale"},{"attributes":{},"id":"1097262","type":"BasicTicker"},{"attributes":{},"id":"1097259","type":"LinearScale"},{"attributes":{},"id":"1097334","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1097283","type":"HoverTool"},{"attributes":{},"id":"1097272","type":"SaveTool"},{"attributes":{"below":[{"id":"1097261"}],"center":[{"id":"1097264"},{"id":"1097268"}],"height":768,"left":[{"id":"1097265"}],"renderers":[{"id":"1097289"},{"id":"1097329"}],"title":{"id":"1097251"},"toolbar":{"id":"1097276"},"width":1024,"x_range":{"id":"1097253"},"x_scale":{"id":"1097257"},"y_range":{"id":"1097255"},"y_scale":{"id":"1097259"}},"id":"1097250","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1097294","type":"MultiLine"},{"attributes":{},"id":"1097255","type":"DataRange1d"},{"attributes":{},"id":"1097253","type":"DataRange1d"},{"attributes":{},"id":"1097270","type":"WheelZoomTool"},{"attributes":{},"id":"1097269","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,7.5,7.5,7.4,7.1,6.5,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/api",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-api-scheduler.default (container 0) - api-queue","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-mediawiki

Bokeh Plot Bokeh.set_log_level("info"); {"4c3f997c-1974-4d49-93fb-944dbeaf01f9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1097658"},"major_label_policy":{"id":"1097656"},"ticker":{"id":"1097586"}},"id":"1097585","type":"LinearAxis"},{"attributes":{},"id":"1097659","type":"AllLabels"},{"attributes":{},"id":"1097593","type":"PanTool"},{"attributes":{"overlay":{"id":"1097599"}},"id":"1097595","type":"BoxZoomTool"},{"attributes":{},"id":"1097671","type":"NodesOnly"},{"attributes":{},"id":"1097675","type":"Selection"},{"attributes":{},"id":"1097618","type":"MultiLine"},{"attributes":{},"id":"1097666","type":"NodesOnly"},{"attributes":{"source":{"id":"1097615"}},"id":"1097617","type":"CDSView"},{"attributes":{"formatter":{"id":"1097661"},"major_label_policy":{"id":"1097659"},"ticker":{"id":"1097590"}},"id":"1097589","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1097620"},"inspection_policy":{"id":"1097666"},"layout_provider":{"id":"1097622"},"node_renderer":{"id":"1097616"},"selection_policy":{"id":"1097671"}},"id":"1097613","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097599","type":"BoxAnnotation"},{"attributes":{},"id":"1097583","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,6.1,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/mediawiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mediawiki-app-web.default (container 0) - mediawiki","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph