CVE-2021-31799

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

almorgv-pact-broker

Bokeh Plot Bokeh.set_log_level("info"); {"c88e24b4-839f-45e8-ae00-2fe9ed984963":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"19839"}},"id":"19841","type":"CDSView"},{"attributes":{"text":"almorgv-pact-broker"},"id":"19795","type":"Title"},{"attributes":{"axis":{"id":"19805"},"ticker":null},"id":"19808","type":"Grid"},{"attributes":{},"id":"19814","type":"WheelZoomTool"},{"attributes":{},"id":"19881","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"19805"}],"center":[{"id":"19808"},{"id":"19812"}],"height":768,"left":[{"id":"19809"}],"renderers":[{"id":"19833"},{"id":"19873"}],"title":{"id":"19795"},"toolbar":{"id":"19820"},"width":1024,"x_range":{"id":"19797"},"x_scale":{"id":"19801"},"y_range":{"id":"19799"},"y_scale":{"id":"19803"}},"id":"19794","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,8.8,8.8,8.8,8.6,7.5,7.5,7.5,7.4,7.2,7,7,6.5,5.9,5.9,null],"description":["almorgv/pact-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pact-broker.default (container 0) - pact-broker","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

bitnami-aks-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"565e88a4-bbdf-41aa-90e6-2fd39391b1c1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"113854","type":"UnionRenderers"},{"attributes":{},"id":"113763","type":"LinearScale"},{"attributes":{},"id":"113856","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"113788","type":"TapTool"},{"attributes":{"axis":{"id":"113769"},"dimension":1,"ticker":null},"id":"113772","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113853","type":"BoxAnnotation"},{"attributes":{},"id":"113776","type":"SaveTool"},{"attributes":{},"id":"113836","type":"AllLabels"},{"attributes":{},"id":"113770","type":"BasicTicker"},{"attributes":{"source":{"id":"113795"}},"id":"113797","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"113800"},"inspection_policy":{"id":"113846"},"layout_provider":{"id":"113802"},"node_renderer":{"id":"113796"},"selection_policy":{"id":"113851"}},"id":"113793","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"113795"},"glyph":{"id":"113824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113797"}},"id":"113796","type":"GlyphRenderer"},{"attributes":{},"id":"113855","type":"Selection"},{"attributes":{},"id":"113839","type":"AllLabels"},{"attributes":{},"id":"113851","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"113779","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"113787","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"113823"}},"size":{"value":20}},"id":"113824","type":"Circle"},{"attributes":{},"id":"113757","type":"DataRange1d"},{"attributes":{},"id":"113841","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"113799"}},"id":"113801","type":"CDSView"},{"attributes":{},"id":"113761","type":"LinearScale"},{"attributes":{"overlay":{"id":"113779"}},"id":"113775","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.05077399097543785,0.36420005431899755],"CKV_K8S_11":[-0.0357615066100757,0.3964245889113768],"CKV_K8S_12":[-0.030417439667771818,0.37710446536767017],"CKV_K8S_13":[-0.030214034309556808,0.35150536842755087],"CKV_K8S_15":[-0.08208994220894558,0.35933624003990633],"CKV_K8S_22":[-0.11530895197064228,0.3512356500771311],"CKV_K8S_23":[-0.10264595818373738,0.38649206824318744],"CKV_K8S_31":[-0.012527905129575802,0.3729571188736712],"CKV_K8S_38":[-0.06228519613944753,0.34322149144019876],"CKV_K8S_40":[-0.09412300565443654,0.341545736607849],"CKV_K8S_43":[-0.10842028366882961,0.36827355682004004],"CVE-2016-10228":[0.04409523641951727,0.06269710479642418],"CVE-2016-2781":[0.1104078692839954,-0.14416756532943684],"CVE-2016-9318":[-0.13580035736277052,-0.054292535436969186],"CVE-2017-16932":[-0.045362526656518846,-0.1314388548465371],"CVE-2018-12886":[-0.007637307003506115,0.051290620153747656],"CVE-2018-7169":[-0.11633925430289394,-0.03985088933938697],"CVE-2019-12290":[0.1138089612926866,-0.055477255053090556],"CVE-2019-12973":[0.013233380496928676,-0.1982996366589981],"CVE-2019-13115":[0.12047131260115336,-0.1891775124619233],"CVE-2019-13627":[0.023085142210384452,0.04216060532823478],"CVE-2019-14855":[-0.07406900426391114,-0.12504565221124925],"CVE-2019-15847":[-0.04658992670085001,-0.03530065667985476],"CVE-2019-17498":[-0.07967863972523669,0.029677919500163442],"CVE-2019-17543":[0.14870419915754882,-0.1556497720874122],"CVE-2019-19603":[0.0017667014440644851,-0.020789373715732435],"CVE-2019-19645":[0.11732142168698832,-0.012382812256347716],"CVE-2019-19924":[0.01950662265651282,-0.22724524061625814],"CVE-2019-20454":[-0.08638684485537287,-0.1549530809968388],"CVE-2019-25013":[0.04368426942895363,-0.19167417152668564],"CVE-2019-3843":[0.11600201097636535,0.033730377248518933],"CVE-2019-3844":[0.06737550118415443,-0.2196844780174633],"CVE-2019-6988":[-0.07619438415043292,-0.01858658744736608],"CVE-2020-10001":[-0.0062277313230884295,-0.22509566122868152],"CVE-2020-10029":[-0.10803122521862348,-0.16680308609800612],"CVE-2020-10251":[-0.09743301453602435,-0.11720892522191867],"CVE-2020-10663":[-0.01487716220582314,-0.19474503559548423],"CVE-2020-11080":[0.16705048178485218,-0.10689360284265152],"CVE-2020-12268":[-0.05359928769576648,-0.21275968216960287],"CVE-2020-13631":[-0.08815455771603015,-0.18695737689708056],"CVE-2020-14155":[-0.10003613643944846,-0.02032729490158171],"CVE-2020-1751":[0.0751492617404364,-0.07136786499472392],"CVE-2020-1752":[0.1420159245789978,-0.052289526589170104],"CVE-2020-19143":[0.13396891090581065,-0.08220126330310727],"CVE-2020-19498":[-0.03121853636444587,0.060899680434822724],"CVE-2020-19499":[0.1645783278359773,-0.0360437807710202],"CVE-2020-19667":[0.09690892669705257,-0.11556443409416382],"CVE-2020-21594":[0.05670516562396297,0.029127042405886885],"CVE-2020-21595":[0.09163977580577702,-0.03581028501673801],"CVE-2020-21596":[-0.016937486969998947,-0.15897991766888034],"CVE-2020-21597":[0.06767162227244818,-0.12250965852677731],"CVE-2020-21598":[-0.09972207079324698,0.013001146731320589],"CVE-2020-21599":[0.09366340234223154,-0.2077793625833891],"CVE-2020-21600":[-0.11994581645188239,-0.007819373162812868],"CVE-2020-21601":[-0.11564202840399848,-0.14216964360005818],"CVE-2020-21602":[0.17014106616879454,-0.0642066162091215],"CVE-2020-21603":[0.15626291692883645,-0.12791497941325797],"CVE-2020-21604":[-0.05962357010112105,0.04719408786800994],"CVE-2020-21605":[0.06976196137017945,0.057276149082146025],"CVE-2020-21606":[-0.06358214452318037,0.008727107806147718],"CVE-2020-21913":[0.014096781675906354,-0.16931166301445474],"CVE-2020-25664":[0.08651655061332056,0.021353345740414677],"CVE-2020-25665":[-0.06742175845888429,-0.06290187500724664],"CVE-2020-25674":[-0.013937645512182798,-0.11939558716183088],"CVE-2020-25676":[0.11360451039515489,-0.09556507348193155],"CVE-2020-27618":[0.14330352092168408,-0.022415960817118843],"CVE-2020-27750":[-0.06553043439628865,-0.19372143977347],"CVE-2020-27752":[0.15892509735333304,-0.08708636663519179],"CVE-2020-27756":[-0.039308827293229605,-0.18296786144785468],"CVE-2020-27760":[-0.052105392639947956,-0.09000726014672647],"CVE-2020-27762":[0.013143786565295997,0.06950943144706805],"CVE-2020-27766":[0.028478390127710758,-0.12832059495063666],"CVE-2020-27770":[0.033483125429563436,0.010183935049296147],"CVE-2020-6096":[-0.11892185438398653,-0.07548583834463224],"CVE-2021-20176":[0.09728382572743428,-0.17845920177090036],"CVE-2021-20241":[0.04655659753827747,-0.15974035355662247],"CVE-2021-20243":[-0.03155698831987091,-0.0015260010545731875],"CVE-2021-20244":[-0.05884624505249497,-0.16237047928852774],"CVE-2021-20245":[-0.12777670118492007,-0.12058617528548476],"CVE-2021-20246":[-0.10378958326184895,-0.09398477085999182],"CVE-2021-20309":[0.04216024104353545,-0.2211551194296826],"CVE-2021-20312":[-0.13789293615452988,-0.0931962806302189],"CVE-2021-20313":[0.1496587078275706,0.0008457565715306539],"CVE-2021-22946":[-0.03657035346277448,0.03155519080404776],"CVE-2021-22947":[0.12762540112258275,0.013779739680848458],"CVE-2021-29338":[0.1346172545209656,-0.12712070293162242],"CVE-2021-30535":[0.09405534806008996,0.048348643289255554],"CVE-2021-31799":[-0.0297436655551938,-0.21908201603199406],"CVE-2021-31879":[-0.09457172803344042,-0.06045790248957313],"CVE-2021-3326":[0.1255297061289166,-0.16506111881916102],"CVE-2021-33574":[-0.0027480794418593244,0.019959514420166333],"CVE-2021-3468":[0.052901630241352984,-0.020851653520856103],"CVE-2021-35942":[0.07106753372209784,-0.19008702509683567],"CVE-2021-37750":[0.07849862115716036,-0.15701010082773573],"CVE-2021-40528":[0.0852375051133843,-0.004276423256325623],"DaemonSet.default":[-0.047683615302917585,0.2675289183939755],"StatefulSet.default":[-0.07195566812166397,0.3865600180625598],"bitnami-aks/fluentd":[-0.06869051035101252,0.3971336784366112],"deps":[-0.31881057133740365,0.9904052175232912],"fluentd":[-0.2824306616029923,1.0],"marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0":[0.016225939970119136,-0.07363327870109268]}},"id":"113802","type":"StaticLayoutProvider"},{"attributes":{},"id":"113774","type":"WheelZoomTool"},{"attributes":{},"id":"113773","type":"PanTool"},{"attributes":{},"id":"113838","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"113823","type":"CategoricalColorMapper"},{"attributes":{},"id":"113777","type":"ResetTool"},{"attributes":{"axis":{"id":"113765"},"ticker":null},"id":"113768","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"113773"},{"id":"113774"},{"id":"113775"},{"id":"113776"},{"id":"113777"},{"id":"113778"},{"id":"113787"},{"id":"113788"},{"id":"113789"}]},"id":"113780","type":"Toolbar"},{"attributes":{},"id":"113857","type":"Selection"},{"attributes":{"data_source":{"id":"113799"},"glyph":{"id":"113798"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"113801"}},"id":"113800","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluentd","DaemonSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","bitnami-aks/fluentd","deps","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0","marketplace.azurecr.io/bitnami/fluentd:1.14.1-debian-10-r0"]},"selected":{"id":"113857"},"selection_policy":{"id":"113856"}},"id":"113799","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"113795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"113833","type":"LabelSet"},{"attributes":{},"id":"113766","type":"BasicTicker"},{"attributes":{},"id":"113798","type":"MultiLine"},{"attributes":{"formatter":{"id":"113841"},"major_label_policy":{"id":"113839"},"ticker":{"id":"113770"}},"id":"113769","type":"LinearAxis"},{"attributes":{"below":[{"id":"113765"}],"center":[{"id":"113768"},{"id":"113772"}],"height":768,"left":[{"id":"113769"}],"renderers":[{"id":"113793"},{"id":"113833"}],"title":{"id":"113755"},"toolbar":{"id":"113780"},"width":1024,"x_range":{"id":"113757"},"x_scale":{"id":"113761"},"y_range":{"id":"113759"},"y_scale":{"id":"113763"}},"id":"113754","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"113778","type":"HelpTool"},{"attributes":{"overlay":{"id":"113853"}},"id":"113789","type":"BoxSelectTool"},{"attributes":{},"id":"113759","type":"DataRange1d"},{"attributes":{"formatter":{"id":"113838"},"major_label_policy":{"id":"113836"},"ticker":{"id":"113766"}},"id":"113765","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-aks-logstash

Bokeh Plot Bokeh.set_log_level("info"); {"ed57e1be-5427-4830-8e39-cf88b36a2934":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"119632"},"inspection_policy":{"id":"119678"},"layout_provider":{"id":"119634"},"node_renderer":{"id":"119628"},"selection_policy":{"id":"119683"}},"id":"119625","type":"GraphRenderer"},{"attributes":{"text":"bitnami-aks-logstash"},"id":"119587","type":"Title"},{"attributes":{"data_source":{"id":"119631"},"glyph":{"id":"119630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"119633"}},"id":"119632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"119611","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"119627"},"glyph":{"id":"119656"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"119629"}},"id":"119628","type":"GlyphRenderer"},{"attributes":{},"id":"119630","type":"MultiLine"},{"attributes":{"formatter":{"id":"119673"},"major_label_policy":{"id":"119671"},"ticker":{"id":"119602"}},"id":"119601","type":"LinearAxis"},{"attributes":{"axis":{"id":"119601"},"dimension":1,"ticker":null},"id":"119604","type":"Grid"},{"attributes":{},"id":"119688","type":"UnionRenderers"},{"attributes":{},"id":"119606","type":"WheelZoomTool"},{"attributes":{},"id":"119683","type":"NodesOnly"},{"attributes":{},"id":"119610","type":"HelpTool"},{"attributes":{},"id":"119668","type":"AllLabels"},{"attributes":{"axis":{"id":"119597"},"ticker":null},"id":"119600","type":"Grid"},{"attributes":{},"id":"119608","type":"SaveTool"},{"attributes":{},"id":"119595","type":"LinearScale"},{"attributes":{},"id":"119687","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"119605"},{"id":"119606"},{"id":"119607"},{"id":"119608"},{"id":"119609"},{"id":"119610"},{"id":"119619"},{"id":"119620"},{"id":"119621"}]},"id":"119612","type":"Toolbar"},{"attributes":{"source":{"id":"119631"}},"id":"119633","type":"CDSView"},{"attributes":{"below":[{"id":"119597"}],"center":[{"id":"119600"},{"id":"119604"}],"height":768,"left":[{"id":"119601"}],"renderers":[{"id":"119625"},{"id":"119665"}],"title":{"id":"119587"},"toolbar":{"id":"119612"},"width":1024,"x_range":{"id":"119589"},"x_scale":{"id":"119593"},"y_range":{"id":"119591"},"y_scale":{"id":"119595"}},"id":"119586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.9,5.5,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami-aks/logstash",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

bitnami-aks-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0db349e6-395a-4533-9a85-a6b2acddb7b9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"105738"},"major_label_policy":{"id":"105736"},"ticker":{"id":"105666"}},"id":"105665","type":"LinearAxis"},{"attributes":{},"id":"105659","type":"DataRange1d"},{"attributes":{},"id":"105739","type":"AllLabels"},{"attributes":{"source":{"id":"105699"}},"id":"105701","type":"CDSView"},{"attributes":{},"id":"105666","type":"BasicTicker"},{"attributes":{},"id":"105736","type":"AllLabels"},{"attributes":{"text":"bitnami-aks-redmine"},"id":"105655","type":"Title"},{"attributes":{"data_source":{"id":"105699"},"glyph":{"id":"105698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105701"}},"id":"105700","type":"GlyphRenderer"},{"attributes":{},"id":"105678","type":"HelpTool"},{"attributes":{"overlay":{"id":"105753"}},"id":"105689","type":"BoxSelectTool"},{"attributes":{},"id":"105751","type":"NodesOnly"},{"attributes":{"data_source":{"id":"105695"},"glyph":{"id":"105724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105697"}},"id":"105696","type":"GlyphRenderer"},{"attributes":{},"id":"105663","type":"LinearScale"},{"attributes":{},"id":"105676","type":"SaveTool"},{"attributes":{},"id":"105746","type":"NodesOnly"},{"attributes":{},"id":"105661","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["bitnami-aks/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"34aff6dd-55a5-4058-9c83-c1d9e97bf484":{"defs":[],"roots":{"references":[{"attributes":{},"id":"91166","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"91115"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"91153","type":"LabelSet"},{"attributes":{"below":[{"id":"91085"}],"center":[{"id":"91088"},{"id":"91092"}],"height":768,"left":[{"id":"91089"}],"renderers":[{"id":"91113"},{"id":"91153"}],"title":{"id":"91075"},"toolbar":{"id":"91100"},"width":1024,"x_range":{"id":"91077"},"x_scale":{"id":"91081"},"y_range":{"id":"91079"},"y_scale":{"id":"91083"}},"id":"91074","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"91079","type":"DataRange1d"},{"attributes":{"overlay":{"id":"91099"}},"id":"91095","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

bitnami-logstash

Bokeh Plot Bokeh.set_log_level("info"); {"e2da38d8-4a2d-4d18-9b5d-799d16294f5a":{"defs":[],"roots":{"references":[{"attributes":{"text":"bitnami-logstash"},"id":"100795","type":"Title"},{"attributes":{"source":{"id":"100839"}},"id":"100841","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3372696999786913,0.15517910579084643],"CKV_K8S_11":[0.3683343489567945,0.011708294167446068],"CKV_K8S_12":[0.38818474360763594,0.0992996635677242],"CKV_K8S_13":[0.36668291360962796,0.12937215205125202],"CKV_K8S_15":[0.3239637207292407,0.01568761179404438],"CKV_K8S_20":[0.31715842776252884,-0.02755612735124103],"CKV_K8S_22":[0.28987038193256803,0.08643898822210613],"CKV_K8S_28":[0.37700599175127514,0.06486695879858931],"CKV_K8S_30":[0.35633813626722355,-0.019904698743188953],"CKV_K8S_31":[0.2706393259487261,0.13182816369268294],"CKV_K8S_37":[0.2852855958595167,-0.0003195159316156627],"CKV_K8S_38":[0.29981495559850035,0.15596745521795258],"CKV_K8S_40":[0.3955842937754524,0.035763029069655436],"CKV_K8S_43":[0.32670794030130174,0.11732657699647527],"CVE-2016-10228":[-0.3062765547300918,-0.0840123975018944],"CVE-2016-2781":[-0.029008872952565528,0.04308109043123825],"CVE-2017-18640":[-0.05028311894380954,0.09176807196387456],"CVE-2018-12886":[-0.07803377020922642,0.1369219083124422],"CVE-2018-7169":[-0.10913376609583827,-0.1465188631205745],"CVE-2019-12290":[-0.23484266626133835,0.1548578128609164],"CVE-2019-13115":[-0.31979927915297757,-0.044489207777634356],"CVE-2019-13627":[-0.1754364527945943,0.13163663340807535],"CVE-2019-14855":[-0.09001461364344977,-0.04408440913323198],"CVE-2019-15847":[-0.177730891856738,-0.07364375962251461],"CVE-2019-17498":[-0.14412519910123195,0.17207325227896422],"CVE-2019-17543":[-0.12983110967580838,-0.09275394303090925],"CVE-2019-25013":[-0.05347604949656173,-0.09264401825821975],"CVE-2019-3843":[-0.10068538922608905,0.08953352611372707],"CVE-2019-3844":[-0.2422313129630293,0.05048684837805552],"CVE-2020-10029":[-0.27157426641527077,0.13499716869466125],"CVE-2020-10663":[-0.0852542533783356,-0.11488629947115747],"CVE-2020-11080":[-0.24748302020342872,-0.1416127978092652],"CVE-2020-13956":[-0.12049597408877938,0.13984117696761456],"CVE-2020-14001":[-0.20036928374375407,-0.12592449877292589],"CVE-2020-14155":[-0.22425077962834425,0.10776069139552304],"CVE-2020-1751":[-0.27129091085081986,0.08697964303972092],"CVE-2020-1752":[-0.3265716299975246,0.05653244525334308],"CVE-2020-27618":[-0.3334312102213649,0.0007802310383598214],"CVE-2020-28491":[-0.07712226716712813,0.03230430827437374],"CVE-2020-6096":[-0.27292520270286175,-0.10595582347163371],"CVE-2021-21290":[-0.2975536773836273,0.033620712153394135],"CVE-2021-21295":[-0.2284468939415963,-0.09361612113870185],"CVE-2021-21409":[-0.3072658129674614,0.0991365854502171],"CVE-2021-22946":[-0.16279823823417833,0.08428088446494397],"CVE-2021-22947":[-0.03553322643965835,-0.05243037608858291],"CVE-2021-31799":[-0.26095529172515675,-0.05654930359214721],"CVE-2021-3326":[-0.18737749916186652,-0.15946765208139999],"CVE-2021-33574":[-0.28785772667219117,-0.011336178637570696],"CVE-2021-35942":[-0.14947806034786285,-0.1454335078090117],"CVE-2021-37750":[-0.19437477926848315,0.1699462300491407],"CVE-2021-40528":[-0.23547369317853037,-0.010216036725101206],"CVE-2021-41098":[-0.036256956549313116,-0.00785254031695276],"StatefulSet.default":[0.24143696466732767,0.05614206385922751],"bitnami/logstash":[0.33852650388050853,0.06837743604869569],"deps":[1.0,-0.6762141765148095],"docker.io/bitnami/logstash:7.15.0-debian-10-r0":[-0.15975142287404834,0.009354032488476943],"logstash":[0.931997179618017,-0.6264284993934757]}},"id":"100842","type":"StaticLayoutProvider"},{"attributes":{},"id":"100886","type":"NodesOnly"},{"attributes":{},"id":"100803","type":"LinearScale"},{"attributes":{},"id":"100879","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"100893","type":"BoxAnnotation"},{"attributes":{},"id":"100801","type":"LinearScale"},{"attributes":{"overlay":{"id":"100819"}},"id":"100815","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"100881"},"major_label_policy":{"id":"100879"},"ticker":{"id":"100810"}},"id":"100809","type":"LinearAxis"},{"attributes":{},"id":"100814","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"100839"},"glyph":{"id":"100838"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"100841"}},"id":"100840","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"100827","type":"HoverTool"},{"attributes":{},"id":"100881","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"100805"}],"center":[{"id":"100808"},{"id":"100812"}],"height":768,"left":[{"id":"100809"}],"renderers":[{"id":"100833"},{"id":"100873"}],"title":{"id":"100795"},"toolbar":{"id":"100820"},"width":1024,"x_range":{"id":"100797"},"x_scale":{"id":"100801"},"y_range":{"id":"100799"},"y_scale":{"id":"100803"}},"id":"100794","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"100878"},"major_label_policy":{"id":"100876"},"ticker":{"id":"100806"}},"id":"100805","type":"LinearAxis"},{"attributes":{},"id":"100813","type":"PanTool"},{"attributes":{},"id":"100806","type":"BasicTicker"},{"attributes":{},"id":"100810","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.9,5.5,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami/logstash",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

bitnami-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5063349d-b5e9-4d57-9231-0e66f135ee48":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null,null],"description":["bitnami/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

camptocamp-logstash-super-turbo

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2020-12049, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2018-4300, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-4180, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-17498, CVE-2018-14404, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2018-10237, CVE-2017-18190, CVE-2020-10029, CVE-2021-21290, CVE-2018-4181, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2017-6519, CVE-2018-10360, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_40

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a5113031-5d24-4025-b714-c619bf6e3538":{"defs":[],"roots":{"references":[{"attributes":{},"id":"144310","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"144255"},"glyph":{"id":"144254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144257"}},"id":"144256","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"144221"}],"center":[{"id":"144224"},{"id":"144228"}],"height":768,"left":[{"id":"144225"}],"renderers":[{"id":"144249"},{"id":"144289"}],"title":{"id":"144211"},"toolbar":{"id":"144236"},"width":1024,"x_range":{"id":"144213"},"x_scale":{"id":"144217"},"y_range":{"id":"144215"},"y_scale":{"id":"144219"}},"id":"144210","subtype":"Figure","type":"Plot"},{"attributes":{"text":"camptocamp-logstash-super-turbo"},"id":"144211","type":"Title"},{"attributes":{},"id":"144219","type":"LinearScale"},{"attributes":{},"id":"144311","type":"Selection"},{"attributes":{},"id":"144222","type":"BasicTicker"},{"attributes":{"source":{"id":"144251"}},"id":"144253","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"144256"},"inspection_policy":{"id":"144302"},"layout_provider":{"id":"144258"},"node_renderer":{"id":"144252"},"selection_policy":{"id":"144307"}},"id":"144249","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"144309","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"144309"}},"id":"144245","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"144243","type":"HoverTool"},{"attributes":{"source":{"id":"144255"}},"id":"144257","type":"CDSView"},{"attributes":{"data_source":{"id":"144251"},"glyph":{"id":"144280"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144253"}},"id":"144252","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7,5.8,5.4,null],"description":["camptocamp/logstash-super-turbo",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-elasticsearch-curator.default (container 0) - elasticsearch-curator","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

cryptexlabs-efk

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-36327, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2021-32740, CVE-2021-28965, CVE-2021-23840, CVE-2020-25613, CVE-2020-24659, CVE-2021-3712, CVE-2021-31799, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_6, CKV_K8S_32, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c58d6081-d8c0-48ef-bfa5-cdb89602e23a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"254797","type":"LinearScale"},{"attributes":{"axis":{"id":"254801"},"ticker":null},"id":"254804","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"254859"}},"size":{"value":20}},"id":"254860","type":"Circle"},{"attributes":{},"id":"254812","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254889","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"254877"},"major_label_policy":{"id":"254875"},"ticker":{"id":"254806"}},"id":"254805","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"254836"},"inspection_policy":{"id":"254882"},"layout_provider":{"id":"254838"},"node_renderer":{"id":"254832"},"selection_policy":{"id":"254887"}},"id":"254829","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"254831"},"glyph":{"id":"254860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254833"}},"id":"254832","type":"GlyphRenderer"},{"attributes":{},"id":"254813","type":"ResetTool"},{"attributes":{"data_source":{"id":"254835"},"glyph":{"id":"254834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"254837"}},"id":"254836","type":"GlyphRenderer"},{"attributes":{},"id":"254810","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_6","CKV_K8S_32","CKV_K8S_23","efk","Deployment.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.8.0","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","DaemonSet.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","Pod.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_9","PodSecurityPolicy.default","CKV_K8S_32","CKV_K8S_23","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956"],"start":["cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","cryptexlabs/efk","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_6","PodSecurityPolicy.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","docker.elastic.co/kibana/kibana:7.8.0","CVE-2021-27219","CVE-2020-8625","CVE-2021-25215","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2020-8177","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.0"]},"selected":{"id":"254893"},"selection_policy":{"id":"254892"}},"id":"254835","type":"ColumnDataSource"},{"attributes":{},"id":"254795","type":"DataRange1d"},{"attributes":{},"id":"254834","type":"MultiLine"},{"attributes":{},"id":"254892","type":"UnionRenderers"},{"attributes":{"below":[{"id":"254801"}],"center":[{"id":"254804"},{"id":"254808"}],"height":768,"left":[{"id":"254805"}],"renderers":[{"id":"254829"},{"id":"254869"}],"title":{"id":"254791"},"toolbar":{"id":"254816"},"width":1024,"x_range":{"id":"254793"},"x_scale":{"id":"254797"},"y_range":{"id":"254795"},"y_scale":{"id":"254799"}},"id":"254790","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"254831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"254869","type":"LabelSet"},{"attributes":{},"id":"254814","type":"HelpTool"},{"attributes":{},"id":"254793","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"254815","type":"BoxAnnotation"},{"attributes":{},"id":"254893","type":"Selection"},{"attributes":{"overlay":{"id":"254815"}},"id":"254811","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"254859","type":"CategoricalColorMapper"},{"attributes":{"text":"cryptexlabs-efk"},"id":"254791","type":"Title"},{"attributes":{},"id":"254806","type":"BasicTicker"},{"attributes":{},"id":"254887","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17595375916963657,0.2667184252434886],"CKV_K8S_11":[0.1894329762113938,0.23484012732354365],"CKV_K8S_12":[0.195692917775542,0.26972337249275663],"CKV_K8S_13":[0.17328662082485177,0.2478175849057895],"CKV_K8S_15":[0.12154314190284289,0.2489289075984184],"CKV_K8S_16":[0.12471333372798545,0.32583450886338783],"CKV_K8S_20":[0.13298186042006718,0.21091251646827458],"CKV_K8S_22":[0.14304492621808407,0.22647434423038312],"CKV_K8S_23":[0.25317218744367714,0.26985213391601315],"CKV_K8S_28":[0.20404762374350421,0.24725036236744677],"CKV_K8S_30":[0.21136418963055112,0.35227966620015394],"CKV_K8S_31":[0.1178378446259387,0.2351664914078483],"CKV_K8S_32":[0.24591558878997002,0.4084063417487242],"CKV_K8S_37":[0.19022587553911977,0.2544301186292097],"CKV_K8S_38":[0.1467494806866529,0.2118367528968013],"CKV_K8S_40":[0.13427277198457058,0.23911819850634106],"CKV_K8S_43":[0.126512120213725,0.22328618817131712],"CKV_K8S_6":[0.22641931394866416,0.41864741221536383],"CKV_K8S_8":[0.09526018845872036,0.2680914699730241],"CKV_K8S_9":[0.1850107114982284,0.3638357060513303],"CVE-2016-10228":[0.3115694474983756,-0.15461666483608866],"CVE-2016-2781":[0.4008714289162858,-0.08043502553140389],"CVE-2018-10237":[-0.1383429929601686,0.1972137093891675],"CVE-2018-12886":[0.32075268117487354,-0.19623944112091118],"CVE-2018-20843":[-0.1680107046353989,0.028075479376212506],"CVE-2018-7169":[0.29590647381597585,-0.18486162472471226],"CVE-2019-11719":[-0.13700846189413418,-0.015545661909622855],"CVE-2019-11756":[-0.16222593027514104,0.07913618955375118],"CVE-2019-12290":[0.4384253863741029,-0.08261988883968789],"CVE-2019-12450":[-0.14787729745154152,-0.04103826826997654],"CVE-2019-12749":[-0.17063747386685651,-0.026953951263888394],"CVE-2019-13627":[0.4214269082287228,-0.05904542216393477],"CVE-2019-14822":[-0.19100942036388552,0.02422694699022442],"CVE-2019-14855":[0.44348938740520344,-0.04239664222813699],"CVE-2019-14866":[-0.19884703919329824,0.08157362229058],"CVE-2019-1551":[0.4514502289490345,-0.0661141227339915],"CVE-2019-15847":[0.4193630960777658,-0.0010902595292575509],"CVE-2019-15903":[-0.17517007281511404,0.0007560531335112393],"CVE-2019-16935":[-0.19744040330245763,0.002239846608743095],"CVE-2019-17006":[-0.2289397493588863,0.09079383508419545],"CVE-2019-17023":[-0.1441108978050547,0.034799465000915485],"CVE-2019-17498":[-0.12339834024179275,-0.04643019220605422],"CVE-2019-17543":[0.37394797049434125,-0.14862624799908344],"CVE-2019-19956":[-0.20091343430249364,0.06389005027938495],"CVE-2019-20388":[-0.22571596734530733,0.05504773360798289],"CVE-2019-20907":[-0.16606549532420237,0.053611662669168045],"CVE-2019-25013":[0.4492525349906398,-0.10565798226048337],"CVE-2019-3843":[0.3971216920317478,0.006981347691442955],"CVE-2019-3844":[0.3678207736360554,-0.08639219380439894],"CVE-2019-5094":[-0.231452212519298,0.038311570237199936],"CVE-2019-5188":[-0.1854375890828269,0.04950644546863874],"CVE-2019-5482":[-0.20655956409760437,0.04361819663037223],"CVE-2020-10029":[0.030971495030129158,-0.023139172775193482],"CVE-2020-12049":[-0.21523660471943046,0.021895716649021974],"CVE-2020-12243":[-0.1062086781236212,-0.033917704114642414],"CVE-2020-12403":[-0.15137665943483303,0.009228277299422067],"CVE-2020-13822":[-0.32686225665696533,-0.1123123695719482],"CVE-2020-13956":[-0.0955553450835744,0.1756079041215739],"CVE-2020-14155":[0.43153348849159323,-0.022024208232043596],"CVE-2020-15138":[-0.3025225169663979,-0.029002778233481723],"CVE-2020-15999":[-0.21330508364466783,-0.18042326767085914],"CVE-2020-1751":[0.4198699626321423,-0.13461120995145306],"CVE-2020-1752":[0.3111834282453962,-0.01440975594844038],"CVE-2020-1971":[-0.23868387512620495,0.06909809231395578],"CVE-2020-24659":[0.33683382695888386,0.011391930347483021],"CVE-2020-25613":[0.3631979124136768,0.0005082941384259966],"CVE-2020-25648":[-0.10969210375113803,0.026310141726710375],"CVE-2020-25649":[-0.0757230660137206,0.1654106262531755],"CVE-2020-25692":[-0.12449494911775102,-0.028402852825860424],"CVE-2020-27618":[0.39191186104430825,-0.1334154855698929],"CVE-2020-28168":[-0.35444757026453305,-0.11342019509276062],"CVE-2020-28469":[-0.3332509264027225,0.05846253116760889],"CVE-2020-28477":[-0.18055740807885923,-0.14086851120066782],"CVE-2020-28491":[-0.15821965440402475,0.18855023017767175],"CVE-2020-28500":[-0.18219767459848682,-0.17121601633122555],"CVE-2020-29573":[-0.10396105687634652,0.004314848626105605],"CVE-2020-36327":[0.38732366395182066,-0.053338298327148335],"CVE-2020-6096":[0.34726539716207266,-0.034980224885442966],"CVE-2020-7595":[-0.1800377095017331,0.07931739763263167],"CVE-2020-7660":[-0.28403378990977496,-0.17720605109279736],"CVE-2020-7720":[-0.35755725400699445,-0.09458131611846234],"CVE-2020-7733":[-0.34547755803777447,0.04173257173396121],"CVE-2020-7753":[-0.37258742673452194,-0.07551655611043372],"CVE-2020-7769":[-0.2817028186551138,-0.1265656555411044],"CVE-2020-7774":[-0.3329598032492084,0.01926014669628979],"CVE-2020-7788":[-0.26720672779846155,-0.15079853761492945],"CVE-2020-7793":[-0.32830649427208497,-0.043607492282166795],"CVE-2020-8177":[-0.22126618101562143,0.07513421400760606],"CVE-2020-8203":[-0.36683514430883435,0.00575333711924463],"CVE-2020-8244":[-0.3704964271813541,-0.012799089061688015],"CVE-2020-8622":[-0.10326243800650242,-0.01319120639707637],"CVE-2020-8623":[-0.1446731072496344,0.05698989856516101],"CVE-2020-8625":[-0.21142338819665518,0.09774312632007298],"CVE-2021-20231":[0.3995369911438442,-0.10969557335305456],"CVE-2021-20232":[0.3745531983145419,0.022329763833362094],"CVE-2021-20305":[0.39030134978647524,-0.18287362686142966],"CVE-2021-21290":[-0.10832318830454278,0.19312539455508432],"CVE-2021-21295":[-0.12750329492610152,0.17814235163622308],"CVE-2021-21353":[-0.3686138024428498,-0.03130578939283392],"CVE-2021-21409":[-0.06058101332021166,0.14642121578997708],"CVE-2021-23329":[-0.3332010914493149,-0.021648769626498032],"CVE-2021-23337":[-0.13863169161639574,-0.11701250750565616],"CVE-2021-23341":[-0.2931804316928587,-0.0997141427807633],"CVE-2021-23358":[-0.2182062968289146,-0.12225627405973717],"CVE-2021-23369":[-0.3108047041077419,0.0358387443380775],"CVE-2021-23382":[-0.3124945439146841,0.06238162138167178],"CVE-2021-23383":[-0.2943458036428978,-0.06587942309722652],"CVE-2021-23400":[-0.15374454617237407,-0.1322802868990506],"CVE-2021-23424":[-0.24736034246431388,-0.12345433296997245],"CVE-2021-23436":[-0.32598242142024764,-0.14572576949715815],"CVE-2021-23440":[-0.20030899432043384,-0.15838412891699413],"CVE-2021-23840":[0.02894195921083666,-0.039370415074304194],"CVE-2021-23841":[0.026694622329524666,-0.028845188615241348],"CVE-2021-24031":[0.38137470230251713,-0.021526285662755676],"CVE-2021-25214":[-0.12579285457973585,-0.0015211680543482766],"CVE-2021-25215":[-0.15640293227804777,-0.014757568066834792],"CVE-2021-25949":[-0.23809858283683188,-0.178859781464507],"CVE-2021-26707":[-0.18930086848037977,-0.11747337343514166],"CVE-2021-27219":[-0.12811924222930796,0.021850062164286504],"CVE-2021-27290":[-0.30591921865124216,-0.1285074366101352],"CVE-2021-27292":[-0.22187069646698587,-0.15453237117463517],"CVE-2021-27515":[-0.360716884590227,0.025629207334419354],"CVE-2021-28965":[0.35349285159448957,-0.15962614397394664],"CVE-2021-31799":[0.42306322592181567,-0.15867315685474087],"CVE-2021-32723":[-0.3082422163948961,0.005554675086524059],"CVE-2021-32740":[0.3536269689690352,-0.1214318463206808],"CVE-2021-32803":[-0.3528894286001076,-0.04856325905529175],"CVE-2021-32804":[-0.15953028605994574,-0.15558092856092887],"CVE-2021-3326":[0.4413116851709563,-0.13094729896611607],"CVE-2021-33560":[0.31615298226240446,-0.12566501247547263],"CVE-2021-33574":[0.34952818722361867,-0.19630383284576094],"CVE-2021-33910":[0.4252602232614604,-0.10354457315705022],"CVE-2021-3449":[0.40751766443537,-0.03154188221088299],"CVE-2021-3520":[0.27376298466938587,-0.10467603435594154],"CVE-2021-3580":[0.401863739443575,-0.16433473160629056],"CVE-2021-35942":[0.26952490481420804,-0.13969932205125302],"CVE-2021-3711":[0.33180570878738724,-0.17378776286670564],"CVE-2021-3712":[0.2803415699552659,-0.16405430169835472],"CVE-2021-3749":[-0.3415655721844051,-0.130917942258925],"CVE-2021-3757":[-0.3188113178770283,-0.09218633968874543],"CVE-2021-37701":[-0.2624945019046769,-0.09805811679928272],"CVE-2021-37712":[-0.3410643954357971,-0.0018518609888306709],"CVE-2021-37713":[-0.34783423890694076,-0.0749912257343158],"CVE-2021-40528":[0.3697820109835037,-0.18590574664389886],"DaemonSet.default":[0.2000874774730507,0.17976901469811987],"Deployment.default":[0.038277510860706104,0.16459881199315315],"GHSA-2mvq-xp48-4c77":[-0.25985329181508915,-0.1775515390094655],"GHSA-4qhx-g9wp-g9m6":[-0.30911620980266974,-0.1607137107510037],"GHSA-5854-jvxx-2cg9":[-0.28924319674470594,-0.15389356407752544],"GHSA-7hx8-2rxv-66xv":[-0.24378972636826365,-0.15182237370919413],"GHSA-ccrp-c664-8p4j":[-0.19719106176306653,0.10270067916899663],"GHSA-g64q-3vg8-8f93":[-0.3251944139840879,-0.06921305733079519],"GHSA-mg85-8mv5-ffjr":[-0.2949999723928704,0.07824945678716155],"PRISMA-2021-0081":[-0.17718128706800912,0.18110293359782503],"PRISMA-2021-0125":[-0.37725391219577864,-0.050923723788312086],"Pod.default":[0.15958375611714545,0.27562902988093824],"PodSecurityPolicy.default":[0.27033291178801916,0.47963446799941273],"StatefulSet.default":[0.09854764944324226,0.2175050647566614],"cryptexlabs/efk":[0.17589280329409449,0.29471437858168037],"deps":[0.9461012837222917,-0.7383792915587356],"docker.elastic.co/elasticsearch/elasticsearch:7.8.0":[-0.11864172656878534,0.06599136683332202],"docker.elastic.co/kibana/kibana:7.8.0":[-0.22119007864093196,-0.03469803097235178],"efk":[1.0,-0.7839821511468912],"fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0":[0.3126876240520692,-0.07415578958680906]}},"id":"254838","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"254889"}},"id":"254825","type":"BoxSelectTool"},{"attributes":{},"id":"254890","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"254809"},{"id":"254810"},{"id":"254811"},{"id":"254812"},{"id":"254813"},{"id":"254814"},{"id":"254823"},{"id":"254824"},{"id":"254825"}]},"id":"254816","type":"Toolbar"},{"attributes":{},"id":"254872","type":"AllLabels"},{"attributes":{},"id":"254891","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"254823","type":"HoverTool"},{"attributes":{"callback":null},"id":"254824","type":"TapTool"},{"attributes":{},"id":"254874","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"254831"}},"id":"254833","type":"CDSView"},{"attributes":{},"id":"254799","type":"LinearScale"},{"attributes":{"formatter":{"id":"254874"},"major_label_policy":{"id":"254872"},"ticker":{"id":"254802"}},"id":"254801","type":"LinearAxis"},{"attributes":{},"id":"254875","type":"AllLabels"},{"attributes":{},"id":"254802","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.7,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,8.6,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.4,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null],"description":["cryptexlabs/efk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

elastic-logstash

Bokeh Plot Bokeh.set_log_level("info"); {"7276033f-e1c9-4b96-bb84-047376fc1d7c":{"defs":[],"roots":{"references":[{"attributes":{"text":"elastic-logstash"},"id":"351715","type":"Title"},{"attributes":{},"id":"351738","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"351755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"351793","type":"LabelSet"},{"attributes":{},"id":"351814","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"351801"},"major_label_policy":{"id":"351799"},"ticker":{"id":"351730"}},"id":"351729","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","docker.elastic.co/logstash/logstash:7.15.0","CVE-2020-14001","CVE-2021-41098","CVE-2020-28491","CVE-2020-10663","CVE-2017-18640","CVE-2021-31799","CVE-2021-23840","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-13956"],"start":["elastic/logstash","elastic/logstash","elastic/logstash","elastic/logstash","elastic/logstash","elastic/logstash","elastic/logstash","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0","docker.elastic.co/logstash/logstash:7.15.0"]},"selected":{"id":"351817"},"selection_policy":{"id":"351816"}},"id":"351759","type":"ColumnDataSource"},{"attributes":{},"id":"351723","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"351747","type":"HoverTool"},{"attributes":{},"id":"351811","type":"NodesOnly"},{"attributes":{},"id":"351730","type":"BasicTicker"},{"attributes":{},"id":"351737","type":"ResetTool"},{"attributes":{"axis":{"id":"351729"},"dimension":1,"ticker":null},"id":"351732","type":"Grid"},{"attributes":{},"id":"351719","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351813","type":"BoxAnnotation"},{"attributes":{},"id":"351721","type":"LinearScale"},{"attributes":{"overlay":{"id":"351739"}},"id":"351735","type":"BoxZoomTool"},{"attributes":{},"id":"351798","type":"BasicTickFormatter"},{"attributes":{},"id":"351806","type":"NodesOnly"},{"attributes":{"overlay":{"id":"351813"}},"id":"351749","type":"BoxSelectTool"},{"attributes":{},"id":"351799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351739","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"351783"}},"size":{"value":20}},"id":"351784","type":"Circle"},{"attributes":{"source":{"id":"351759"}},"id":"351761","type":"CDSView"},{"attributes":{"data_source":{"id":"351759"},"glyph":{"id":"351758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351761"}},"id":"351760","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"351725"},"ticker":null},"id":"351728","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"351733"},{"id":"351734"},{"id":"351735"},{"id":"351736"},{"id":"351737"},{"id":"351738"},{"id":"351747"},{"id":"351748"},{"id":"351749"}]},"id":"351740","type":"Toolbar"},{"attributes":{},"id":"351733","type":"PanTool"},{"attributes":{},"id":"351817","type":"Selection"},{"attributes":{},"id":"351717","type":"DataRange1d"},{"attributes":{},"id":"351815","type":"Selection"},{"attributes":{},"id":"351736","type":"SaveTool"},{"attributes":{},"id":"351816","type":"UnionRenderers"},{"attributes":{},"id":"351796","type":"AllLabels"},{"attributes":{},"id":"351734","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"351798"},"major_label_policy":{"id":"351796"},"ticker":{"id":"351726"}},"id":"351725","type":"LinearAxis"},{"attributes":{"source":{"id":"351755"}},"id":"351757","type":"CDSView"},{"attributes":{},"id":"351758","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"351760"},"inspection_policy":{"id":"351806"},"layout_provider":{"id":"351762"},"node_renderer":{"id":"351756"},"selection_policy":{"id":"351811"}},"id":"351753","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7,7.5,5.9,5.9,5.9,5.5,5.3],"description":["elastic/logstash",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always",null,"The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template=\\\"

View BlastRadius Graph

fluent-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"ebc4548d-fcef-4fab-adb8-71858a081b54":{"defs":[],"roots":{"references":[{"attributes":{},"id":"383834","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"383823","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"383889","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"383801"},"ticker":null},"id":"383804","type":"Grid"},{"attributes":{},"id":"383890","type":"UnionRenderers"},{"attributes":{"text":"fluent-fluentd"},"id":"383791","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"383859","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"383801"}],"center":[{"id":"383804"},{"id":"383808"}],"height":768,"left":[{"id":"383805"}],"renderers":[{"id":"383829"},{"id":"383869"}],"title":{"id":"383791"},"toolbar":{"id":"383816"},"width":1024,"x_range":{"id":"383793"},"x_scale":{"id":"383797"},"y_range":{"id":"383795"},"y_scale":{"id":"383799"}},"id":"383790","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"383795","type":"DataRange1d"},{"attributes":{},"id":"383806","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"383859"}},"size":{"value":20}},"id":"383860","type":"Circle"},{"attributes":{},"id":"383893","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"383831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"383869","type":"LabelSet"},{"attributes":{"formatter":{"id":"383877"},"major_label_policy":{"id":"383875"},"ticker":{"id":"383806"}},"id":"383805","type":"LinearAxis"},{"attributes":{"callback":null},"id":"383824","type":"TapTool"},{"attributes":{"overlay":{"id":"383889"}},"id":"383825","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_6","CKV_K8S_32","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","PodSecurityPolicy.default","CKV_K8S_32","DaemonSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","fluent/fluentd","CKV_K8S_6","PodSecurityPolicy.default","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.12.0-debian-elasticsearch7-1.0"]},"selected":{"id":"383893"},"selection_policy":{"id":"383892"}},"id":"383835","type":"ColumnDataSource"},{"attributes":{},"id":"383872","type":"AllLabels"},{"attributes":{},"id":"383875","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["fluent/fluentd",null,"Do not admit root containers","PodSecurityPolicy.RELEASE-NAME-fluentd","Ensure default seccomp profile set to docker/default or runtime/default","Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

helm-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"92697e84-83c2-402e-bd49-212e15bcde61":{"defs":[],"roots":{"references":[{"attributes":{},"id":"474592","type":"AllLabels"},{"attributes":{"data_source":{"id":"474555"},"glyph":{"id":"474554"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"474557"}},"id":"474556","type":"GlyphRenderer"},{"attributes":{},"id":"474595","type":"AllLabels"},{"attributes":{},"id":"474515","type":"DataRange1d"},{"attributes":{},"id":"474610","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"474551"},"glyph":{"id":"474580"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"474553"}},"id":"474552","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"474543","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"474579","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"474556"},"inspection_policy":{"id":"474602"},"layout_provider":{"id":"474558"},"node_renderer":{"id":"474552"},"selection_policy":{"id":"474607"}},"id":"474549","type":"GraphRenderer"},{"attributes":{},"id":"474522","type":"BasicTicker"},{"attributes":{"overlay":{"id":"474535"}},"id":"474531","type":"BoxZoomTool"},{"attributes":{"source":{"id":"474551"}},"id":"474553","type":"CDSView"},{"attributes":{},"id":"474597","type":"BasicTickFormatter"},{"attributes":{},"id":"474611","type":"Selection"},{"attributes":{"formatter":{"id":"474594"},"major_label_policy":{"id":"474592"},"ticker":{"id":"474522"}},"id":"474521","type":"LinearAxis"},{"attributes":{},"id":"474602","type":"NodesOnly"},{"attributes":{"text":"helm-fluentd"},"id":"474511","type":"Title"},{"attributes":{},"id":"474594","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"474555"}},"id":"474557","type":"CDSView"},{"attributes":{},"id":"474534","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"474551"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"474589","type":"LabelSet"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","CVE-2018-12886","CVE-2021-31799","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","helm/fluentd","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0","fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0"]},"selected":{"id":"474613"},"selection_policy":{"id":"474612"}},"id":"474555","type":"ColumnDataSource"},{"attributes":{},"id":"474526","type":"BasicTicker"},{"attributes":{},"id":"474607","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"474609","type":"BoxAnnotation"},{"attributes":{},"id":"474532","type":"SaveTool"},{"attributes":{},"id":"474513","type":"DataRange1d"},{"attributes":{"below":[{"id":"474521"}],"center":[{"id":"474524"},{"id":"474528"}],"height":768,"left":[{"id":"474525"}],"renderers":[{"id":"474549"},{"id":"474589"}],"title":{"id":"474511"},"toolbar":{"id":"474536"},"width":1024,"x_range":{"id":"474513"},"x_scale":{"id":"474517"},"y_range":{"id":"474515"},"y_scale":{"id":"474519"}},"id":"474510","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"474517","type":"LinearScale"},{"attributes":{"axis":{"id":"474525"},"dimension":1,"ticker":null},"id":"474528","type":"Grid"},{"attributes":{},"id":"474533","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"474535","type":"BoxAnnotation"},{"attributes":{},"id":"474612","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"474597"},"major_label_policy":{"id":"474595"},"ticker":{"id":"474526"}},"id":"474525","type":"LinearAxis"},{"attributes":{"callback":null},"id":"474544","type":"TapTool"},{"attributes":{"overlay":{"id":"474609"}},"id":"474545","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.12899569219665685,-0.18119725890877186],"CKV_K8S_11":[0.27159231735232053,-0.15005630155911884],"CKV_K8S_12":[0.21892390453358498,-0.026063796208297043],"CKV_K8S_13":[0.16196817107907524,-0.20763041196612442],"CKV_K8S_15":[0.24387428932579688,-0.19129174018647288],"CKV_K8S_20":[0.2720448252502603,-0.1135395286542614],"CKV_K8S_22":[0.25405442982984805,-0.04630521691052988],"CKV_K8S_23":[0.27316216969357476,-0.07936658654509662],"CKV_K8S_28":[0.22273890577938446,-0.07454782393690293],"CKV_K8S_31":[0.2027113017420101,-0.2053549554840066],"CKV_K8S_37":[0.23063919492694965,-0.16096707821552403],"CKV_K8S_38":[0.17202751071059344,-0.1664077442851972],"CKV_K8S_40":[0.17796917912794555,-0.04416411625845213],"CKV_K8S_43":[0.12248630774230473,-0.13946793884891895],"CVE-2016-10228":[-0.10909679845008302,-0.014188324441751582],"CVE-2016-2781":[-0.04251096297173383,0.14153260860562522],"CVE-2018-12886":[-0.07362631399902704,0.03374680127069421],"CVE-2018-7169":[-0.2982731134308681,0.09129765419783248],"CVE-2019-12290":[-0.2773350617419454,0.00822785122415532],"CVE-2019-13627":[-0.1550761244436513,-0.04605150063807981],"CVE-2019-14855":[-0.15387844754227506,0.2245710504096141],"CVE-2019-15847":[-0.28414321196949954,0.134267813171053],"CVE-2019-17543":[-0.24286783317098803,0.09928592667876783],"CVE-2019-25013":[-0.2864454109991593,0.05030176152013808],"CVE-2019-3843":[-0.20645205421723525,-0.04316068973858517],"CVE-2019-3844":[-0.2308319611146479,0.20463758728419043],"CVE-2020-10029":[-0.11064004413572963,0.2144736647324186],"CVE-2020-14155":[-0.07009089706756469,0.19028415673112828],"CVE-2020-1751":[-0.09471326951444586,0.14730530000049544],"CVE-2020-1752":[-0.053037199874198165,0.0889193658394069],"CVE-2020-27618":[-0.15208923790470838,0.16469989643898134],"CVE-2020-6096":[-0.19068005957749123,0.20660101678982473],"CVE-2021-31799":[-0.17540164818639395,0.004037238418615056],"CVE-2021-3326":[-0.2152612311071502,0.1491918502701419],"CVE-2021-33574":[-0.23038884609076857,0.039761850730800595],"CVE-2021-35942":[-0.2640282763881785,0.17209702689685435],"CVE-2021-40528":[-0.24431589621255365,-0.02052845318261096],"DaemonSet.default":[0.1472376323138094,-0.0904834022902022],"deps":[1.0,-0.31887261098525044],"fluent/fluentd-kubernetes-daemonset:v1.14.0-debian-elasticsearch7-1.0":[-0.1496351390615977,0.07972453083807914],"helm/fluentd":[0.21039320756777843,-0.1253194728046604]}},"id":"474558","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"474521"},"ticker":null},"id":"474524","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["helm/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kokuwa-fluentd-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"abe9957a-907c-44f4-9951-119dad04dafc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"610739","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"610671","type":"HoverTool"},{"attributes":{},"id":"610738","type":"UnionRenderers"},{"attributes":{"axis":{"id":"610649"},"ticker":null},"id":"610652","type":"Grid"},{"attributes":{},"id":"610647","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"610684"},"inspection_policy":{"id":"610730"},"layout_provider":{"id":"610686"},"node_renderer":{"id":"610680"},"selection_policy":{"id":"610735"}},"id":"610677","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"610663","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"610722"},"major_label_policy":{"id":"610720"},"ticker":{"id":"610650"}},"id":"610649","type":"LinearAxis"},{"attributes":{"overlay":{"id":"610737"}},"id":"610673","type":"BoxSelectTool"},{"attributes":{},"id":"610682","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"610679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"610717","type":"LabelSet"},{"attributes":{},"id":"610730","type":"NodesOnly"},{"attributes":{},"id":"610658","type":"WheelZoomTool"},{"attributes":{},"id":"610650","type":"BasicTicker"},{"attributes":{"below":[{"id":"610649"}],"center":[{"id":"610652"},{"id":"610656"}],"height":768,"left":[{"id":"610653"}],"renderers":[{"id":"610677"},{"id":"610717"}],"title":{"id":"610639"},"toolbar":{"id":"610664"},"width":1024,"x_range":{"id":"610641"},"x_scale":{"id":"610645"},"y_range":{"id":"610643"},"y_scale":{"id":"610647"}},"id":"610638","subtype":"Figure","type":"Plot"},{"attributes":{"text":"kokuwa-fluentd-elasticsearch"},"id":"610639","type":"Title"},{"attributes":{"data_source":{"id":"610679"},"glyph":{"id":"610708"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"610681"}},"id":"610680","type":"GlyphRenderer"},{"attributes":{},"id":"610735","type":"NodesOnly"},{"attributes":{"callback":null},"id":"610672","type":"TapTool"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-28965","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2020-12723","CVE-2021-3712","CVE-2020-13777","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0","quay.io/fluentd_elasticsearch/fluentd:v3.3.0"]},"selected":{"id":"610741"},"selection_policy":{"id":"610740"}},"id":"610683","type":"ColumnDataSource"},{"attributes":{},"id":"610723","type":"AllLabels"},{"attributes":{},"id":"610654","type":"BasicTicker"},{"attributes":{"graph_layout":{"CVE-2016-10228":[0.03660773390767037,0.15058206882215291],"CVE-2016-2781":[0.14369595066885021,-0.12698208466121894],"CVE-2018-12886":[-0.10798968335131434,-0.12498074017398156],"CVE-2018-7169":[0.18189499563614783,-0.0417591073077355],"CVE-2019-12290":[-0.06212831772878149,-0.03302540076175832],"CVE-2019-13627":[-0.14958495158574783,0.008220040879608672],"CVE-2019-14855":[-0.04591156166670408,-0.13657117027011254],"CVE-2019-1551":[0.1317512539153558,0.05560172582275166],"CVE-2019-15847":[0.041972749383719546,-0.09264139305154194],"CVE-2019-17543":[-0.09263407874856552,0.060003722502273864],"CVE-2019-25013":[0.06474696427612653,0.05083597186074691],"CVE-2019-3843":[0.09642833445284874,-0.05522926306111118],"CVE-2019-3844":[0.08097888564787023,-0.16383114413538374],"CVE-2020-10029":[0.11310357019956944,-0.14973371749971817],"CVE-2020-10543":[0.04480733875146357,-0.1395973011626909],"CVE-2020-10878":[-0.10166111769939237,-0.06206162448517304],"CVE-2020-12723":[-0.05091853788406409,0.13467753425795542],"CVE-2020-13777":[0.07837033985231287,0.13479390849474931],"CVE-2020-14155":[-0.011702926888850837,0.11226151702560505],"CVE-2020-1751":[0.09277090981040954,0.08530887179600971],"CVE-2020-1752":[-0.0995681685972459,0.011860097769098278],"CVE-2020-1971":[0.09285415515770871,-0.10757574797372976],"CVE-2020-24659":[0.013605783766735314,0.07154259367908587],"CVE-2020-27350":[-0.080229907359066,-0.1556462688283391],"CVE-2020-27618":[-0.03624443165114102,-0.1778048496672439],"CVE-2020-29361":[0.11504855334171618,0.11792643169148026],"CVE-2020-29362":[-0.12652798862798775,-0.022555371336379807],"CVE-2020-29363":[-0.11607084879511922,0.09178595868678036],"CVE-2020-6096":[0.14690625427222354,0.011599932752252486],"CVE-2021-20231":[-0.05191062821696465,0.030683084699431748],"CVE-2021-20232":[0.1848016516756627,-0.00032615914705447447],"CVE-2021-20305":[0.14027592483047793,-0.03635275825072066],"CVE-2021-23840":[-0.020686403786221125,-0.0908300503015894],"CVE-2021-23841":[-0.0418746720692965,0.07875818722197689],"CVE-2021-24031":[0.04347631642505794,0.11124671742332244],"CVE-2021-28965":[0.17419282175422773,0.046232175177646787],"CVE-2021-31799":[-0.13087909350798158,-0.09305331857221655],"CVE-2021-3326":[-0.0006284288020787077,-0.14425780793512033],"CVE-2021-33560":[0.048361967397406946,-0.18381398572570126],"CVE-2021-33574":[0.09987270400393126,0.007590039105926749],"CVE-2021-33910":[0.1382412537338319,-0.08890632139079058],"CVE-2021-3449":[0.14728515650257296,0.09056032048905291],"CVE-2021-3520":[-0.006264772458043896,0.1490605629756502],"CVE-2021-3580":[-0.14896986840986207,-0.0523995127627755],"CVE-2021-35942":[-0.07309424266981963,-0.09700132802604217],"CVE-2021-3711":[-0.13400629930428368,0.04683771312897371],"CVE-2021-3712":[0.17456179374690503,-0.08244120169791638],"CVE-2021-40528":[-0.07846417459026228,0.10829774706825515],"DaemonSet.default":[0.006787006962197807,-0.18473766250997817],"deps":[-0.989656430100331,-0.10573092258083583],"kokuwa/fluentd-elasticsearch":[0.10780153301893305,0.9999999999999999],"quay.io/fluentd_elasticsearch/fluentd:v3.3.0":[0.016405631407192037,-0.016420710053925747]}},"id":"610686","type":"StaticLayoutProvider"},{"attributes":{},"id":"610643","type":"DataRange1d"},{"attributes":{"source":{"id":"610683"}},"id":"610685","type":"CDSView"},{"attributes":{},"id":"610741","type":"Selection"},{"attributes":{"axis":{"id":"610653"},"dimension":1,"ticker":null},"id":"610656","type":"Grid"},{"attributes":{},"id":"610645","type":"LinearScale"},{"attributes":{},"id":"610661","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"610707","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"610663"}},"id":"610659","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["kokuwa/fluentd-elasticsearch",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

logicmonitor-lm-logs

Bokeh Plot Bokeh.set_log_level("info"); {"29a18201-1f44-4a2d-9d79-0e0396b61dad":{"defs":[],"roots":{"references":[{"attributes":{},"id":"651191","type":"DataRange1d"},{"attributes":{},"id":"651195","type":"LinearScale"},{"attributes":{"axis":{"id":"651201"},"dimension":1,"ticker":null},"id":"651204","type":"Grid"},{"attributes":{"formatter":{"id":"651273"},"major_label_policy":{"id":"651271"},"ticker":{"id":"651202"}},"id":"651201","type":"LinearAxis"},{"attributes":{},"id":"651271","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"651205"},{"id":"651206"},{"id":"651207"},{"id":"651208"},{"id":"651209"},{"id":"651210"},{"id":"651219"},{"id":"651220"},{"id":"651221"}]},"id":"651212","type":"Toolbar"},{"attributes":{},"id":"651208","type":"SaveTool"},{"attributes":{"graph_layout":{"CVE-2016-10228":[0.05878267922911601,0.15965919965620445],"CVE-2016-2781":[-0.007963746836463463,-0.09524720416345986],"CVE-2018-12886":[0.19017130463006324,-0.07552366166083468],"CVE-2018-7169":[0.021848696842824283,-0.15113375777108815],"CVE-2019-12290":[-0.12214055646067538,0.14601151694737155],"CVE-2019-13627":[0.11236923316908494,-0.158627406709094],"CVE-2019-14855":[-0.1502034970794467,0.08654344582744618],"CVE-2019-1551":[-0.06966518395187635,-0.0430435280648629],"CVE-2019-15847":[-0.0031198506214897255,0.132361786364339],"CVE-2019-17543":[-0.001914401746698832,0.2433832708638634],"CVE-2019-25013":[0.16443416365000174,0.019871139576258627],"CVE-2019-3843":[-0.06550983489410818,-0.11768573865695416],"CVE-2019-3844":[0.07812728005236987,0.1000818722022569],"CVE-2020-10029":[-0.1418605097796451,-0.03544478092067545],"CVE-2020-14155":[0.13391383582790012,0.12713350958736322],"CVE-2020-1751":[-0.06732136110492849,0.23197233081221114],"CVE-2020-1752":[-0.19020740806610514,0.023931421077123392],"CVE-2020-1971":[-0.18431876292315072,-0.06800224768812423],"CVE-2020-24659":[-0.020192202494176793,-0.1693544281519823],"CVE-2020-25613":[-0.16384265349329488,0.1638949828283658],"CVE-2020-27350":[-0.11697307333020504,-0.0906228125227981],"CVE-2020-27618":[-0.1328347094270221,0.020074231444905687],"CVE-2020-29361":[0.15883033546717507,-0.03875122647298749],"CVE-2020-29362":[0.15385493338727854,-0.11812786868212337],"CVE-2020-29363":[-0.06292769732122998,-0.180382481524097],"CVE-2020-36327":[0.0663508168338487,0.2322532074973011],"CVE-2020-6096":[-0.11149453785800263,-0.15373443982478968],"CVE-2021-20231":[0.211295682744377,-0.014479186775978389],"CVE-2021-20232":[-0.20510615408065758,-0.01996995988486745],"CVE-2021-20305":[-0.1585563230655446,-0.11784703539768591],"CVE-2021-23840":[0.099584515037851,0.19534929778055507],"CVE-2021-23841":[0.050244409925791475,-0.18598143128239725],"CVE-2021-24031":[-0.20859359483627699,0.06495366121774522],"CVE-2021-28965":[0.14349930168248115,0.18098045917244396],"CVE-2021-31799":[0.05505011236375344,-0.07193845064275159],"CVE-2021-32740":[0.0970803665620873,-0.003955145390758989],"CVE-2021-3326":[0.020266005705213704,0.20190768430406492],"CVE-2021-33560":[-0.19104884927238533,0.11599867225515967],"CVE-2021-33574":[-0.06789755044246086,0.14355937595266977],"CVE-2021-33910":[-0.11245643986862637,0.20094513953028273],"CVE-2021-3449":[0.21113768042453585,0.04308692131674899],"CVE-2021-3520":[0.07770042991303215,-0.1295025826712071],"CVE-2021-3580":[0.1818816335762066,0.1392182388150054],"CVE-2021-35942":[0.1991119107663368,0.09161079124434585],"CVE-2021-3711":[-0.08782343142367359,0.07236001800217452],"CVE-2021-3712":[-0.04034510646881623,0.19475545125965715],"CVE-2021-40528":[0.13677176751050996,0.0667283351410609],"DaemonSet.default":[0.11999294596513743,-0.07857047581502341],"deps":[0.9417779261087375,-0.9505065225971214],"logicmonitor/lm-logs":[-1.0,-0.35505730947956315],"logicmonitor/lm-logs-k8s-fluentd:0.0.12":[0.0002394694712468887,0.024863722074300373]}},"id":"651234","type":"StaticLayoutProvider"},{"attributes":{},"id":"651189","type":"DataRange1d"},{"attributes":{},"id":"651288","type":"UnionRenderers"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12","logicmonitor/lm-logs-k8s-fluentd:0.0.12"]},"selected":{"id":"651289"},"selection_policy":{"id":"651288"}},"id":"651231","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"651232"},"inspection_policy":{"id":"651278"},"layout_provider":{"id":"651234"},"node_renderer":{"id":"651228"},"selection_policy":{"id":"651283"}},"id":"651225","type":"GraphRenderer"},{"attributes":{},"id":"651205","type":"PanTool"},{"attributes":{},"id":"651283","type":"NodesOnly"},{"attributes":{},"id":"651230","type":"MultiLine"},{"attributes":{},"id":"651286","type":"UnionRenderers"},{"attributes":{},"id":"651209","type":"ResetTool"},{"attributes":{},"id":"651273","type":"BasicTickFormatter"},{"attributes":{},"id":"651210","type":"HelpTool"},{"attributes":{},"id":"651278","type":"NodesOnly"},{"attributes":{"callback":null},"id":"651220","type":"TapTool"},{"attributes":{"overlay":{"id":"651285"}},"id":"651221","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"651270"},"major_label_policy":{"id":"651268"},"ticker":{"id":"651198"}},"id":"651197","type":"LinearAxis"},{"attributes":{"text":"logicmonitor-lm-logs"},"id":"651187","type":"Title"},{"attributes":{"overlay":{"id":"651211"}},"id":"651207","type":"BoxZoomTool"},{"attributes":{},"id":"651202","type":"BasicTicker"},{"attributes":{},"id":"651268","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"651227"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"651265","type":"LabelSet"},{"attributes":{},"id":"651289","type":"Selection"},{"attributes":{"axis":{"id":"651197"},"ticker":null},"id":"651200","type":"Grid"},{"attributes":{"source":{"id":"651231"}},"id":"651233","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"651285","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"651211","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"651255"}},"size":{"value":20}},"id":"651256","type":"Circle"},{"attributes":{},"id":"651206","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"651255","type":"CategoricalColorMapper"},{"attributes":{},"id":"651193","type":"LinearScale"},{"attributes":{},"id":"651287","type":"Selection"},{"attributes":{},"id":"651198","type":"BasicTicker"},{"attributes":{"data_source":{"id":"651231"},"glyph":{"id":"651230"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"651233"}},"id":"651232","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["logicmonitor/lm-logs",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

mozilla-fluentd-papertrail

Bokeh Plot Bokeh.set_log_level("info"); {"2df0d31d-9be9-4efe-8bcc-a56d79b4c756":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"710283","type":"HoverTool"},{"attributes":{"axis":{"id":"710265"},"dimension":1,"ticker":null},"id":"710268","type":"Grid"},{"attributes":{},"id":"710262","type":"BasicTicker"},{"attributes":{"overlay":{"id":"710275"}},"id":"710271","type":"BoxZoomTool"},{"attributes":{},"id":"710334","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"710337"},"major_label_policy":{"id":"710335"},"ticker":{"id":"710266"}},"id":"710265","type":"LinearAxis"},{"attributes":{"axis":{"id":"710261"},"ticker":null},"id":"710264","type":"Grid"},{"attributes":{"data_source":{"id":"710291"},"glyph":{"id":"710320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"710293"}},"id":"710292","type":"GlyphRenderer"},{"attributes":{"source":{"id":"710295"}},"id":"710297","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7,7,6.7,6.7,6.5,6.4,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["mozilla/fluentd-papertrail",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd-papertrail.default (container 0) - fluentd-papertrail","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

novum-rgi-charts-fluentd-kubernetes-daemonset

Bokeh Plot Bokeh.set_log_level("info"); {"b6ee20a4-1fdc-4de9-822e-d314a2e210a6":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"768393"}},"id":"768329","type":"BoxSelectTool"},{"attributes":{},"id":"768338","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3314678352973376,-0.23052567692972567],"CKV_K8S_20":[-0.31661035055232895,-0.19063028677221724],"CKV_K8S_22":[-0.3372798293103834,-0.14272666178325522],"CKV_K8S_23":[-0.17013309053464956,-0.19345458560779943],"CKV_K8S_28":[-0.3581296075870876,-0.17888295617000657],"CKV_K8S_29":[-0.2724456386253343,-0.07025574885201866],"CKV_K8S_30":[-0.2013429488831204,-0.26475954747813335],"CKV_K8S_31":[-0.29540594195579656,-0.26094650628328203],"CKV_K8S_37":[-0.24744442172836478,-0.276109954717233],"CKV_K8S_38":[-0.1958292353408016,-0.2261179478546468],"CKV_K8S_40":[-0.31218109972183733,-0.08017323327067523],"CKV_K8S_43":[-0.25554290402892704,-0.23339698641432183],"CKV_K8S_8":[-0.24307740080928014,-0.0982581058213993],"CKV_K8S_9":[-0.3307393632122161,-0.10986160172930709],"CVE-2016-10228":[0.27358235962226535,-0.025186046881949278],"CVE-2016-2781":[0.2542133303537873,0.16895532663070084],"CVE-2018-12886":[0.1749958910854166,0.22018038404717735],"CVE-2018-7169":[0.215573366831939,0.1949407359803251],"CVE-2019-12290":[0.016491077182681342,0.15536251755041217],"CVE-2019-13627":[0.15246833708740523,-0.037339554439491086],"CVE-2019-14855":[0.09969886400726886,0.1348193671526238],"CVE-2019-15847":[0.2841588254788556,0.1298495010605385],"CVE-2019-17543":[0.029878529227552523,0.04199117268016071],"CVE-2019-25013":[0.10505703933521698,-0.06981979626990545],"CVE-2019-3843":[0.29748075669879076,0.07962214642827022],"CVE-2019-3844":[0.2137264483160041,-0.013081505399823326],"CVE-2020-10029":[0.061501793704663396,-0.018857386268571894],"CVE-2020-14155":[0.13243032347366226,0.2029065384404065],"CVE-2020-1751":[0.2965428133924727,0.025122355533368165],"CVE-2020-1752":[0.05996643107598534,0.17756079315420578],"CVE-2020-27618":[0.17685564470152446,-0.08901873079751174],"CVE-2020-6096":[0.08631389706524487,0.21949257947942252],"CVE-2021-31799":[0.23270186989942715,0.10206238957582635],"CVE-2021-3326":[0.2325617312777769,-0.06688581375923558],"CVE-2021-33574":[0.1801158632934757,0.14421411454016778],"CVE-2021-35942":[0.24331148646385656,0.04054395970666712],"CVE-2021-40528":[0.016005303691964352,0.09909425964433813],"DaemonSet.default":[-0.2038281339496885,-0.13941134666082228],"deps":[0.3771235460753899,1.0],"fluent/fluentd-kubernetes-daemonset:v1-debian-graylog":[0.13259047027039508,0.059079133077774744],"novum-rgi-charts/fluentd-kubernetes-daemonset":[-0.27388819807586806,-0.18009729452105463]}},"id":"768342","type":"StaticLayoutProvider"},{"attributes":{},"id":"768391","type":"NodesOnly"},{"attributes":{"overlay":{"id":"768319"}},"id":"768315","type":"BoxZoomTool"},{"attributes":{},"id":"768397","type":"Selection"},{"attributes":{"below":[{"id":"768305"}],"center":[{"id":"768308"},{"id":"768312"}],"height":768,"left":[{"id":"768309"}],"renderers":[{"id":"768333"},{"id":"768373"}],"title":{"id":"768295"},"toolbar":{"id":"768320"},"width":1024,"x_range":{"id":"768297"},"x_scale":{"id":"768301"},"y_range":{"id":"768299"},"y_scale":{"id":"768303"}},"id":"768294","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"768317","type":"ResetTool"},{"attributes":{"axis":{"id":"768309"},"dimension":1,"ticker":null},"id":"768312","type":"Grid"},{"attributes":{"edge_renderer":{"id":"768340"},"inspection_policy":{"id":"768386"},"layout_provider":{"id":"768342"},"node_renderer":{"id":"768336"},"selection_policy":{"id":"768391"}},"id":"768333","type":"GraphRenderer"},{"attributes":{"axis":{"id":"768305"},"ticker":null},"id":"768308","type":"Grid"},{"attributes":{"data_source":{"id":"768335"},"glyph":{"id":"768364"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"768337"}},"id":"768336","type":"GlyphRenderer"},{"attributes":{},"id":"768314","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"768327","type":"HoverTool"},{"attributes":{},"id":"768386","type":"NodesOnly"},{"attributes":{},"id":"768394","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"768378"},"major_label_policy":{"id":"768376"},"ticker":{"id":"768306"}},"id":"768305","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"768363"}},"size":{"value":20}},"id":"768364","type":"Circle"},{"attributes":{},"id":"768379","type":"AllLabels"},{"attributes":{},"id":"768316","type":"SaveTool"},{"attributes":{"data_source":{"id":"768339"},"glyph":{"id":"768338"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"768341"}},"id":"768340","type":"GlyphRenderer"},{"attributes":{},"id":"768396","type":"UnionRenderers"},{"attributes":{},"id":"768378","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"768339"}},"id":"768341","type":"CDSView"},{"attributes":{},"id":"768318","type":"HelpTool"},{"attributes":{"callback":null},"id":"768328","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["novum-rgi-charts/fluentd-kubernetes-daemonset",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.fluentd.kube-system (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

octopus-octopus

CVE-2021-27219, CVE-2021-23840, CVE-2021-25214, CVE-2021-23841, CVE-2021-3711, CVE-2018-12886, CVE-2020-26160, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-20232, CVE-2021-20231, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-24659, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2020-21913, CVE-2021-3177, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2017-16932, CVE-2020-8492, CVE-2021-31879, CVE-2021-23336, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-22926, CVE-2021-22922, CVE-2021-22925, CVE-2021-22923, CVE-2021-21334, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2020-1971, CVE-2020-27350, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2018-1000858, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2020-28491, CVE-2020-10663, CVE-2017-18640, CVE-2021-31799, CVE-2019-3881, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2021-29425, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_19, CKV_K8S_25, CKV_K8S_49, CKV_K8S_29, CKV_K8S_30, CKV_K8S_16, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"481cdaec-9a98-4353-8e75-f5c57a259145":{"defs":[],"roots":{"references":[{"attributes":{},"id":"772932","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,6.5,5.9,null,9.8,8.1,7.7,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.5,9.8,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.5,5.5,5.5,5.3,null,null,9.1,9.1,8.8,8.1,7.5,6.5,5.3,5.3,null,null,6.3,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.7,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,8.8,7.8,7.8,7.8,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.4,5.3,5.3,null,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.9,5.9,5.5,5.3,5.3,null,null,null,null,null,null,null,null],"description":["octopus/octopus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - controller","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"954239b5-ec38-4cde-ae64-f264260a2773":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"801107"}},"id":"801109","type":"CDSView"},{"attributes":{"source":{"id":"801111"}},"id":"801113","type":"CDSView"},{"attributes":{},"id":"801078","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"801135"}},"size":{"value":20}},"id":"801136","type":"Circle"},{"attributes":{"data_source":{"id":"801107"},"glyph":{"id":"801136"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801109"}},"id":"801108","type":"GlyphRenderer"},{"attributes":{},"id":"801090","type":"HelpTool"},{"attributes":{},"id":"801151","type":"AllLabels"},{"attributes":{},"id":"801168","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"801135","type":"CategoricalColorMapper"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"801099","type":"HoverTool"},{"attributes":{"data_source":{"id":"801111"},"glyph":{"id":"801110"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801113"}},"id":"801112","type":"GlyphRenderer"},{"attributes":{},"id":"801075","type":"LinearScale"},{"attributes":{},"id":"801166","type":"UnionRenderers"},{"attributes":{},"id":"801082","type":"BasicTicker"},{"attributes":{},"id":"801089","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"801085"},{"id":"801086"},{"id":"801087"},{"id":"801088"},{"id":"801089"},{"id":"801090"},{"id":"801099"},{"id":"801100"},{"id":"801101"}]},"id":"801092","type":"Toolbar"},{"attributes":{"overlay":{"id":"801165"}},"id":"801101","type":"BoxSelectTool"},{"attributes":{},"id":"801163","type":"NodesOnly"},{"attributes":{"text":"openstack-helm-fluentd"},"id":"801067","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801165","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","fluentd","DaemonSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/fluentd:latest-debian","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-25613","CVE-2020-24659","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","openstack-helm/fluentd","deps","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian","docker.io/openstackhelm/fluentd:latest-debian"]},"selected":{"id":"801169"},"selection_policy":{"id":"801168"}},"id":"801111","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22281299482865136,-0.22431201446479107],"CKV_K8S_11":[0.29671902078379087,-0.1443161038794039],"CKV_K8S_12":[0.27577418418426536,-0.11664771258730561],"CKV_K8S_13":[0.30762057269243154,-0.18035056547846234],"CKV_K8S_15":[0.2821133572341896,-0.18408700815608414],"CKV_K8S_23":[0.17730933152430522,-0.22344010693736596],"CKV_K8S_28":[0.24057959349513872,-0.1226937176066076],"CKV_K8S_31":[0.25805750980275916,-0.15221941265375755],"CKV_K8S_35":[0.2580798293225575,-0.2463326699017693],"CKV_K8S_37":[0.22676798812156204,-0.2575489257581639],"CKV_K8S_38":[0.19470927591039472,-0.2495858264835556],"CKV_K8S_40":[0.2055992530683262,-0.18952006428624285],"CKV_K8S_43":[0.28172298211944247,-0.22270794842023459],"CVE-2016-10228":[-0.003996553490368033,0.004904239540841792],"CVE-2016-2781":[-0.12145068748995398,-0.08884867522329135],"CVE-2018-12886":[-0.03350373184411843,0.12534739149652588],"CVE-2018-7169":[-0.2021997156673109,0.11628977278053194],"CVE-2019-12290":[0.01927240930286546,0.07751877818308833],"CVE-2019-13627":[-0.14046529628362947,-0.022293197055922993],"CVE-2019-14855":[-0.12013371091477355,0.12661677045021527],"CVE-2019-1551":[-0.1814279634201919,-0.040577337532237114],"CVE-2019-15847":[-0.09090099314217764,-0.07147733641377135],"CVE-2019-17543":[-0.17917253933846536,0.022406237114994353],"CVE-2019-25013":[-0.2642540186048364,0.046618125627441956],"CVE-2019-3843":[-0.21766959374574504,-0.05438114598744764],"CVE-2019-3844":[-0.14512315688518954,-0.06795877337276539],"CVE-2020-10029":[-0.17656318109165464,0.07960627282843077],"CVE-2020-14155":[-0.09884343302281648,0.16084694310465894],"CVE-2020-1751":[-0.2350666707789662,0.14383411089136167],"CVE-2020-1752":[-0.2592099995894346,0.08029463608250058],"CVE-2020-24659":[-0.02616296229201806,-0.03180033014471616],"CVE-2020-25613":[-0.24923154954322527,0.11261331191825813],"CVE-2020-27618":[-0.2219538204503278,0.07597752505987902],"CVE-2020-36327":[0.006160795189774229,0.04151283664343945],"CVE-2020-6096":[-0.15645455809209038,0.17664540203250922],"CVE-2021-20231":[0.004051543678725683,0.1356489299757313],"CVE-2021-20232":[-0.05749040191445394,0.16296278908461476],"CVE-2021-20305":[-0.06773334840860012,0.19629057327223354],"CVE-2021-23840":[-0.03796010692764992,0.0524642458565511],"CVE-2021-23841":[-0.1799483299190928,-0.07767900950437047],"CVE-2021-24031":[-0.05190788154066804,-0.0003873608127426147],"CVE-2021-28965":[-0.09448907006089233,-0.026661317029750404],"CVE-2021-31799":[-0.05614375720652529,-0.058227977767712984],"CVE-2021-32740":[-0.06872699104316,0.10670186226977736],"CVE-2021-3326":[-0.2043681175032344,0.15778783266569532],"CVE-2021-33560":[-0.256225432409745,0.010840461533819939],"CVE-2021-33574":[-0.10476287651588427,0.1970704107652156],"CVE-2021-33910":[-0.007201451183826809,0.09641547612151462],"CVE-2021-3449":[-0.13795687800714826,0.19974849304675726],"CVE-2021-3520":[-0.24181858028415387,-0.022609102259562273],"CVE-2021-3580":[-0.20760965671300402,-0.008893421681079648],"CVE-2021-35942":[-0.18881697075478399,0.1856307086123422],"CVE-2021-3711":[-0.02348239671480895,0.16922591366696754],"CVE-2021-3712":[-0.22585577500143184,0.034129019765777605],"CVE-2021-40528":[-0.16168325761838917,0.1370321005096818],"DaemonSet.default":[0.17720456495047884,-0.14438465217140553],"deps":[1.0,0.07477148806409016],"docker.io/openstackhelm/fluentd:latest-debian":[-0.11368043903710502,0.05287142063061859],"fluentd":[0.9236824385064758,0.06584475509154085],"openstack-helm/fluentd":[0.2534082097357161,-0.19652712111708598]}},"id":"801114","type":"StaticLayoutProvider"},{"attributes":{},"id":"801158","type":"NodesOnly"},{"attributes":{},"id":"801148","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801091","type":"BoxAnnotation"},{"attributes":{},"id":"801167","type":"Selection"},{"attributes":{},"id":"801150","type":"BasicTickFormatter"},{"attributes":{},"id":"801086","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"801100","type":"TapTool"},{"attributes":{},"id":"801088","type":"SaveTool"},{"attributes":{},"id":"801169","type":"Selection"},{"attributes":{"formatter":{"id":"801153"},"major_label_policy":{"id":"801151"},"ticker":{"id":"801082"}},"id":"801081","type":"LinearAxis"},{"attributes":{"formatter":{"id":"801150"},"major_label_policy":{"id":"801148"},"ticker":{"id":"801078"}},"id":"801077","type":"LinearAxis"},{"attributes":{},"id":"801071","type":"DataRange1d"},{"attributes":{},"id":"801069","type":"DataRange1d"},{"attributes":{},"id":"801085","type":"PanTool"},{"attributes":{},"id":"801153","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"801077"},"ticker":null},"id":"801080","type":"Grid"},{"attributes":{"below":[{"id":"801077"}],"center":[{"id":"801080"},{"id":"801084"}],"height":768,"left":[{"id":"801081"}],"renderers":[{"id":"801105"},{"id":"801145"}],"title":{"id":"801067"},"toolbar":{"id":"801092"},"width":1024,"x_range":{"id":"801069"},"x_scale":{"id":"801073"},"y_range":{"id":"801071"},"y_scale":{"id":"801075"}},"id":"801066","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"801073","type":"LinearScale"},{"attributes":{"overlay":{"id":"801091"}},"id":"801087","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"801107"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"801145","type":"LabelSet"},{"attributes":{},"id":"801110","type":"MultiLine"},{"attributes":{"axis":{"id":"801081"},"dimension":1,"ticker":null},"id":"801084","type":"Grid"},{"attributes":{"edge_renderer":{"id":"801112"},"inspection_policy":{"id":"801158"},"layout_provider":{"id":"801114"},"node_renderer":{"id":"801108"},"selection_policy":{"id":"801163"}},"id":"801105","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set"

View BlastRadius Graph

puppetserver-puppetserver

CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2020-36327, CVE-2008-3105, CVE-2020-28491, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2019-9513, CVE-2019-9511, CVE-2021-3712, CVE-2008-1191, CVE-2021-40528, CVE-2021-22947, CVE-2020-13844, CVE-2018-20217, CVE-2020-17541, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2018-7169, CVE-2016-10739, CVE-2021-20232, CVE-2021-20231, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3580, CVE-2020-24659, CVE-2020-11080, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3844c8db-d6d1-4eaa-a793-69a1c128d0b5":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"895089"},"dimension":1,"ticker":null},"id":"895092","type":"Grid"},{"attributes":{},"id":"895177","type":"Selection"},{"attributes":{"callback":null},"id":"895108","type":"TapTool"},{"attributes":{},"id":"895094","type":"WheelZoomTool"},{"attributes":{},"id":"895166","type":"NodesOnly"},{"attributes":{"overlay":{"id":"895099"}},"id":"895095","type":"BoxZoomTool"},{"attributes":{},"id":"895083","type":"LinearScale"},{"attributes":{"axis":{"id":"895085"},"ticker":null},"id":"895088","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"895115"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"895153","type":"LabelSet"},{"attributes":{},"id":"895096","type":"SaveTool"},{"attributes":{"formatter":{"id":"895158"},"major_label_policy":{"id":"895156"},"ticker":{"id":"895086"}},"id":"895085","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"895143"}},"size":{"value":20}},"id":"895144","type":"Circle"},{"attributes":{},"id":"895158","type":"BasicTickFormatter"},{"attributes":{},"id":"895079","type":"DataRange1d"},{"attributes":{"data_source":{"id":"895119"},"glyph":{"id":"895118"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"895121"}},"id":"895120","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"895120"},"inspection_policy":{"id":"895166"},"layout_provider":{"id":"895122"},"node_renderer":{"id":"895116"},"selection_policy":{"id":"895171"}},"id":"895113","type":"GraphRenderer"},{"attributes":{},"id":"895086","type":"BasicTicker"},{"attributes":{},"id":"895159","type":"AllLabels"},{"attributes":{},"id":"895175","type":"Selection"},{"attributes":{},"id":"895161","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","puppetserver","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","puppet/puppetdb:7.5.2","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-3711","CVE-2020-36327","CVE-2008-3105","CVE-2020-28491","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-31799","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2008-1191","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2020-17541","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2016-10228","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924"],"start":["puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","puppetserver/puppetserver","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","puppet/puppetdb:7.5.2","CVE-2021-3711","CVE-2021-30535","CVE-2021-36222","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2021-33560","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23"]},"selected":{"id":"895177"},"selection_policy":{"id":"895176"}},"id":"895119","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21755543717031728,0.41848908721311],"CKV_K8S_11":[0.29576286851094624,0.26063397323927445],"CKV_K8S_12":[0.2647165879978512,0.4114735919993969],"CKV_K8S_13":[0.2921792588880743,0.28856772879939074],"CKV_K8S_15":[0.3121434407248748,0.30924675190973694],"CKV_K8S_16":[0.34932367718608376,0.35539678563773136],"CKV_K8S_20":[0.2784880964547599,0.3241929978586691],"CKV_K8S_22":[0.24487333811210363,0.3206958639324448],"CKV_K8S_23":[0.3243892640849496,0.39956048160414076],"CKV_K8S_28":[0.21401365287254606,0.3213297944529282],"CKV_K8S_29":[0.3642323496783959,0.3282690596141097],"CKV_K8S_30":[0.34911313585950665,0.38128641578298456],"CKV_K8S_31":[0.24826243180114724,0.3515630378261059],"CKV_K8S_35":[0.32508790125442355,0.2609207852649761],"CKV_K8S_37":[0.33058440429246244,0.28639355405293476],"CKV_K8S_38":[0.21890863133725547,0.356714585545118],"CKV_K8S_40":[0.2602382032697934,0.2910695913269865],"CKV_K8S_43":[0.19426769382930775,0.34280142189440405],"CKV_K8S_8":[0.29865235622284286,0.4174043428288287],"CKV_K8S_9":[0.2527397974754842,0.43243359004305837],"CVE-2007-3716":[-0.2416526234427157,0.052097913201727235],"CVE-2008-1191":[-0.2629900991335646,-0.26590953753663027],"CVE-2008-3103":[-0.3798865702363685,-0.19289735772016406],"CVE-2008-3105":[-0.3239275872795958,0.05643566567103749],"CVE-2008-3109":[-0.3372198404924013,-0.18067227066197145],"CVE-2008-5347":[-0.22999265392187013,-0.2553963188691804],"CVE-2008-5349":[-0.26380585381453053,-0.21233051755431798],"CVE-2008-5352":[-0.28270900142819405,-0.14685754328128622],"CVE-2008-5358":[-0.3966318886088101,-0.02498762179225798],"CVE-2012-1093":[-0.361232084705121,-0.11239776568595546],"CVE-2016-10228":[0.2834957471173401,-0.07966625683144449],"CVE-2016-10739":[-0.26769675313298597,0.0061264519460657195],"CVE-2016-2781":[-0.040832606550068956,-0.13871899454371434],"CVE-2016-9318":[0.19121882529865403,-0.2173027309135895],"CVE-2017-16932":[0.1176065745441672,-0.20096837068690898],"CVE-2018-11813":[-0.3059254307184061,-0.06900073030892089],"CVE-2018-12886":[0.18036294693168223,0.03164009740797807],"CVE-2018-14048":[-0.29708084417028013,0.031415614214642756],"CVE-2018-16868":[-0.397172239237325,-0.15999981274681846],"CVE-2018-20217":[-0.31669968365749523,-0.25516652535756473],"CVE-2018-5710":[-0.3443210672369604,0.0280734971999556],"CVE-2018-7169":[-0.06743918559941851,-0.18259138604042974],"CVE-2019-12098":[-0.20609420744421728,-0.23211509870752042],"CVE-2019-12290":[0.23329467168716128,-0.2444300917964959],"CVE-2019-13050":[-0.2989095859539958,-0.18967020097324044],"CVE-2019-13115":[0.0790526985312918,0.053667736366061376],"CVE-2019-13627":[0.07033183836547717,-0.22739046403944205],"CVE-2019-14855":[0.20305509869571112,-0.09270558872446073],"CVE-2019-15847":[0.10237422384614298,0.009411771423423762],"CVE-2019-17498":[0.2878744943037528,-0.11831473800046899],"CVE-2019-17543":[0.25253382676527175,-0.014480294783795311],"CVE-2019-18276":[-0.40777801904736394,-0.12766379963783325],"CVE-2019-19603":[0.17260063625798022,-0.2599012990439687],"CVE-2019-19645":[0.0706202060633404,-0.2669585021634909],"CVE-2019-19924":[0.26121082177211125,-0.05346744784404779],"CVE-2019-20838":[-0.3622365455075836,-0.15441209549846335],"CVE-2019-25013":[-0.060136328062734334,-0.05957885483770051],"CVE-2019-3843":[0.26789932067271016,-0.19904083677526568],"CVE-2019-3844":[0.22169369907042116,-0.18201009301611995],"CVE-2019-9511":[-0.4108213653118195,-0.06875431938708343],"CVE-2019-9513":[-0.3476364147357795,-0.07061561946159486],"CVE-2020-10001":[-0.278971396916834,0.0672701316847132],"CVE-2020-10029":[0.2110105158558811,0.012987125668592172],"CVE-2020-11080":[0.11337054099727834,0.055014258389411826],"CVE-2020-13631":[0.11157039830818156,-0.24850011957767346],"CVE-2020-13844":[-0.3229013350105668,-0.12826485202425417],"CVE-2020-14155":[0.23778462847121323,-0.21382648144728764],"CVE-2020-1751":[0.06726006743335033,-0.024959069693856153],"CVE-2020-1752":[0.2220939440750955,-0.03281140505509557],"CVE-2020-17541":[-0.3594050621367917,-0.22162973399589872],"CVE-2020-21913":[-0.07225222899821745,-0.16027848595712252],"CVE-2020-24659":[0.04895169232393662,0.04049086482186144],"CVE-2020-24977":[0.18498527981004026,-0.045149666870679964],"CVE-2020-27618":[-0.08718990789941115,-0.11452558710973243],"CVE-2020-28491":[-0.3503425817462073,-0.01288629947703726],"CVE-2020-35512":[-0.37682115604550137,-0.0517023092867928],"CVE-2020-36327":[-0.32657494304872065,-0.22219906942683848],"CVE-2020-6096":[-0.07292003945158787,-0.02365705560453],"CVE-2020-9794":[-0.2863498803665595,-0.24117398168361345],"CVE-2020-9849":[-0.3774941222073805,0.010760847860220756],"CVE-2020-9991":[-0.2322694241310818,-0.19254577342268156],"CVE-2021-20231":[0.127011373170412,-0.04743265976497141],"CVE-2021-20232":[0.15484798311880887,-0.004521459232941809],"CVE-2021-20305":[0.03573212804226765,0.009655025065212165],"CVE-2021-22946":[-0.060851805999289826,-0.12165520493146983],"CVE-2021-22947":[-0.08632995155624258,-0.14172982565750425],"CVE-2021-26720":[-0.3133884508972548,-0.02144168265929559],"CVE-2021-30535":[-0.03845287845656318,-0.10601489156749702],"CVE-2021-31799":[-0.3956185746783958,-0.09755272178360815],"CVE-2021-3326":[-0.06354695291952722,-0.09236641291619044],"CVE-2021-33560":[-0.08713659771660431,-0.08195946554886355],"CVE-2021-33574":[0.21645539912018644,-0.14346179100230014],"CVE-2021-33910":[0.16909614253295188,-0.1671117814717155],"CVE-2021-3516":[0.20427317258823424,-0.2647851508989996],"CVE-2021-3517":[0.2583326596281071,-0.1444223208223382],"CVE-2021-3518":[0.11014823381459567,-0.2846063857834112],"CVE-2021-3537":[0.14951338260854816,-0.28514486976855613],"CVE-2021-3541":[0.24680608418817673,-0.09954129542359536],"CVE-2021-3580":[0.15058381926436065,-0.23181506065739754],"CVE-2021-35942":[0.14601614139718402,0.04384166499207054],"CVE-2021-36222":[-0.039304571656714096,-0.07341129192170934],"CVE-2021-3711":[-0.08683979346982953,-0.051336905178165054],"CVE-2021-3712":[-0.046260752662409275,-0.16556096297720593],"CVE-2021-37750":[0.2836640231082373,-0.16588774547543253],"CVE-2021-40528":[-0.050487315774386005,-0.035064994322792926],"Deployment.default":[0.19991192610734695,0.2724109007515943],"StatefulSet.default":[0.2348757267185407,0.2227743003902467],"deps":[-0.5621188362176871,0.9886687072817241],"docker.io/bitnami/postgresql:11.12.0-debian-10-r23":[0.1050221423194189,-0.10189784634349316],"puppet/puppetdb:7.5.2":[-0.21650383158257117,-0.08625962977416704],"puppetserver":[-0.5128225588841429,1.0],"puppetserver/puppetserver":[0.2939078679113853,0.35427931657599043]}},"id":"895122","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"895085"}],"center":[{"id":"895088"},{"id":"895092"}],"height":768,"left":[{"id":"895089"}],"renderers":[{"id":"895113"},{"id":"895153"}],"title":{"id":"895075"},"toolbar":{"id":"895100"},"width":1024,"x_range":{"id":"895077"},"x_scale":{"id":"895081"},"y_range":{"id":"895079"},"y_scale":{"id":"895083"}},"id":"895074","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"895118","type":"MultiLine"},{"attributes":{"formatter":{"id":"895161"},"major_label_policy":{"id":"895159"},"ticker":{"id":"895090"}},"id":"895089","type":"LinearAxis"},{"attributes":{},"id":"895093","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"895143","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"895093"},{"id":"895094"},{"id":"895095"},{"id":"895096"},{"id":"895097"},{"id":"895098"},{"id":"895107"},{"id":"895108"},{"id":"895109"}]},"id":"895100","type":"Toolbar"},{"attributes":{},"id":"895097","type":"ResetTool"},{"attributes":{"text":"puppetserver-puppetserver"},"id":"895075","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,9.8,8.8,8.3,7.5,7.5,7.5,7.1,7,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.8,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.3,5.3,null,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["puppetserver/puppetserver",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

quarks-quarks-job

Bokeh Plot Bokeh.set_log_level("info"); {"5f2ba113-665f-49d9-ad22-4a3d57141c4b":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"896705"},"ticker":null},"id":"896708","type":"Grid"},{"attributes":{},"id":"896797","type":"Selection"},{"attributes":{},"id":"896738","type":"MultiLine"},{"attributes":{},"id":"896703","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"896763","type":"CategoricalColorMapper"},{"attributes":{},"id":"896786","type":"NodesOnly"},{"attributes":{},"id":"896776","type":"AllLabels"},{"attributes":{"formatter":{"id":"896781"},"major_label_policy":{"id":"896779"},"ticker":{"id":"896710"}},"id":"896709","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06053573148384602,0.272031145435664],"CKV_K8S_11":[-0.13726918462932297,0.3384546518897695],"CKV_K8S_12":[-0.17029842920689564,0.27070678305618334],"CKV_K8S_13":[0.053619792165987175,0.3710005231457717],"CKV_K8S_15":[-0.12126420777716036,0.2853964814628575],"CKV_K8S_20":[0.09310630486200037,0.32914604401717534],"CKV_K8S_22":[-0.018336601166472948,0.3891638549216504],"CKV_K8S_23":[-0.1682576351298776,0.20949062556029396],"CKV_K8S_28":[0.1109546681957297,0.21605032207322653],"CKV_K8S_29":[-0.06622418177583922,0.3318690292767326],"CKV_K8S_30":[-0.06887712942868714,0.12768621280389592],"CKV_K8S_31":[-0.08280505889820498,0.37960509378452856],"CKV_K8S_37":[0.1187332941793091,0.27497049398317197],"CKV_K8S_38":[-0.11094695147156314,0.20900579413919532],"CKV_K8S_40":[0.011655094625909631,0.13026243986054453],"CKV_K8S_43":[-0.13076725899173253,0.15122848225728197],"CKV_K8S_8":[0.07490521892032552,0.16962027229051893],"CKV_K8S_9":[0.011582084679072594,0.34126418944538295],"CVE-2020-10663":[0.1926500706697126,-0.16829431496630415],"CVE-2020-25613":[-0.01752407011349803,-0.3333564795989349],"CVE-2021-27918":[0.2505704144198419,-0.33813329093575445],"CVE-2021-29923":[-0.06917224922907826,-0.2936957165432255],"CVE-2021-31525":[-0.029900265603427754,-0.22435195385536935],"CVE-2021-31799":[0.25933775715007834,-0.2029360637980018],"CVE-2021-33194":[0.25981499657825885,-0.26965954582159946],"CVE-2021-33195":[0.19715846518059676,-0.38839475241334165],"CVE-2021-33196":[0.07643270832002699,-0.3447125295698582],"CVE-2021-33197":[0.1357176356282003,-0.41236214318358094],"CVE-2021-33198":[-0.0046693363524176,-0.3965335231259664],"CVE-2021-34558":[0.17634168353184576,-0.3085565532853531],"CVE-2021-36221":[0.0665625470086878,-0.4194828786029614],"Deployment.default":[-0.01553510565787085,0.20337639255604142],"deps":[-1.0,-0.9330605230033792],"ghcr.io/cloudfoundry-incubator/quarks-job:v1.0.219":[0.09265101647021867,-0.23039218567532196],"quarks/quarks-job":[-0.030481818637599658,0.26359362241906675]}},"id":"896742","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"896739"},"glyph":{"id":"896738"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"896741"}},"id":"896740","type":"GlyphRenderer"},{"attributes":{"text":"quarks-quarks-job"},"id":"896695","type":"Title"},{"attributes":{},"id":"896710","type":"BasicTicker"},{"attributes":{},"id":"896791","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,6.5,5.9,5.9,5.3],"description":["quarks/quarks-job",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.quarks-job.default (container 0) - quarks-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

quarks-quarks-secret

Bokeh Plot Bokeh.set_log_level("info"); {"81d73684-d65b-4271-8855-a9e1f3aa7e9b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"897102","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"897087"}},"size":{"value":20}},"id":"897088","type":"Circle"},{"attributes":{"overlay":{"id":"897117"}},"id":"897053","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"897064"},"inspection_policy":{"id":"897110"},"layout_provider":{"id":"897066"},"node_renderer":{"id":"897060"},"selection_policy":{"id":"897115"}},"id":"897057","type":"GraphRenderer"},{"attributes":{},"id":"897115","type":"NodesOnly"},{"attributes":{"data_source":{"id":"897063"},"glyph":{"id":"897062"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"897065"}},"id":"897064","type":"GlyphRenderer"},{"attributes":{},"id":"897103","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.086408030552547,-0.07174623059089216],"CKV_K8S_11":[0.0318799664999731,-0.06508131082028201],"CKV_K8S_12":[-0.07626442809157069,-0.1156840577008872],"CKV_K8S_13":[-0.007719194768731893,-0.27968917389729314],"CKV_K8S_15":[-0.03249911395695873,-0.08039286389753908],"CKV_K8S_20":[-0.08562771625320047,-0.21767711597895276],"CKV_K8S_22":[0.04207561194971424,-0.28251313792763755],"CKV_K8S_23":[-0.05786861103321791,-0.17626178978060908],"CKV_K8S_28":[0.13704755185023568,-0.20517222596581144],"CKV_K8S_29":[-0.02082495096280636,-0.2315403557350032],"CKV_K8S_30":[-0.05691659914337351,-0.257308275573416],"CKV_K8S_31":[0.04736079429346615,-0.24152272946444017],"CKV_K8S_37":[0.09950290781666135,-0.25559343594569395],"CKV_K8S_38":[0.10233987145263934,-0.11130309473958927],"CKV_K8S_40":[0.1441797525397728,-0.13247500424539607],"CKV_K8S_43":[-0.10198432078328669,-0.1635303928254568],"CKV_K8S_8":[0.0918025574793351,-0.20972950522179967],"CKV_K8S_9":[0.11433729233062562,-0.16371897564089258],"CVE-2020-10663":[-0.2386724503474304,0.25227022391593107],"CVE-2020-25613":[-0.21504579058029918,0.20195016415289568],"CVE-2021-27918":[0.036947965623965434,0.27865637205127497],"CVE-2021-29923":[-0.14356982578927419,0.3748658370894251],"CVE-2021-31525":[-0.13683406271794923,0.30969842338340886],"CVE-2021-31799":[0.016389711793409242,0.33220303908660703],"CVE-2021-33194":[0.013436622802462354,0.22264174050547575],"CVE-2021-33195":[-0.05239777602211334,0.31420101682653523],"CVE-2021-33196":[-0.2050535614303035,0.2896281008154951],"CVE-2021-33197":[-0.08778817199199013,0.3807824406764319],"CVE-2021-33198":[-0.029649307207504784,0.3721050408131269],"CVE-2021-34558":[-0.16696891466572786,0.16825001766392908],"CVE-2021-36221":[-0.19774249123894935,0.3447190277164763],"Deployment.default":[0.012956957858032607,-0.12871859065178967],"deps":[0.9999999999999999,-0.49918616309806363],"ghcr.io/cloudfoundry-incubator/quarks-secret:v1.0.761":[-0.08852790951816211,0.22549755969955365],"quarks/quarks-secret":[0.025289601660009858,-0.1786245746951215]}},"id":"897066","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"897117","type":"BoxAnnotation"},{"attributes":{},"id":"897118","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"897059"},"glyph":{"id":"897088"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"897061"}},"id":"897060","type":"GlyphRenderer"},{"attributes":{},"id":"897119","type":"Selection"},{"attributes":{},"id":"897023","type":"DataRange1d"},{"attributes":{},"id":"897034","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,6.5,5.9,5.9,5.3],"description":["quarks/quarks-secret",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.quarks-secret.default (container 0) - quarks-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

request-dumper-request-dumper

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-28966, CVE-2021-28965, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25696, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-31799, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"580a6882-554d-4b46-a5f1-4d6301ac18c0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"912611"}},"id":"912613","type":"CDSView"},{"attributes":{},"id":"912592","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"912603","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"912669","type":"BoxAnnotation"},{"attributes":{},"id":"912577","type":"LinearScale"},{"attributes":{},"id":"912652","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"912639"}},"size":{"value":20}},"id":"912640","type":"Circle"},{"attributes":{},"id":"912582","type":"BasicTicker"},{"attributes":{},"id":"912575","type":"DataRange1d"},{"attributes":{},"id":"912657","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"912611"},"glyph":{"id":"912640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"912613"}},"id":"912612","type":"GlyphRenderer"},{"attributes":{},"id":"912589","type":"PanTool"},{"attributes":{},"id":"912590","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"912639","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"912616"},"inspection_policy":{"id":"912662"},"layout_provider":{"id":"912618"},"node_renderer":{"id":"912612"},"selection_policy":{"id":"912667"}},"id":"912609","type":"GraphRenderer"},{"attributes":{"source":{"id":"912615"}},"id":"912617","type":"CDSView"},{"attributes":{},"id":"912586","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["request-dumper/request-dumper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-request-dumper.default (container 0) - request-dumper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

riftbit-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"6c25f2ee-23f3-4139-9679-21a80d45d1f5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"929194","type":"UnionRenderers"},{"attributes":{},"id":"929113","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,6.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["riftbit/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

riftbit-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38064028-31ea-4904-b38f-003d305344f2":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"938501"}],"center":[{"id":"938504"},{"id":"938508"}],"height":768,"left":[{"id":"938505"}],"renderers":[{"id":"938529"},{"id":"938569"}],"title":{"id":"938491"},"toolbar":{"id":"938516"},"width":1024,"x_range":{"id":"938493"},"x_scale":{"id":"938497"},"y_range":{"id":"938495"},"y_scale":{"id":"938499"}},"id":"938490","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"938589"}},"id":"938525","type":"BoxSelectTool"},{"attributes":{},"id":"938493","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","redmine","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2018-12886","CVE-2021-41098","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2021-2389","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40"],"start":["riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"938593"},"selection_policy":{"id":"938592"}},"id":"938535","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"938531"},"glyph":{"id":"938560"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"938533"}},"id":"938532","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938589","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"938509"},{"id":"938510"},{"id":"938511"},{"id":"938512"},{"id":"938513"},{"id":"938514"},{"id":"938523"},{"id":"938524"},{"id":"938525"}]},"id":"938516","type":"Toolbar"},{"attributes":{"source":{"id":"938531"}},"id":"938533","type":"CDSView"},{"attributes":{},"id":"938572","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"938523","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"938531"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"938569","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"938559","type":"CategoricalColorMapper"},{"attributes":{},"id":"938514","type":"HelpTool"},{"attributes":{},"id":"938591","type":"Selection"},{"attributes":{},"id":"938512","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938515","type":"BoxAnnotation"},{"attributes":{},"id":"938513","type":"ResetTool"},{"attributes":{},"id":"938509","type":"PanTool"},{"attributes":{},"id":"938495","type":"DataRange1d"},{"attributes":{"formatter":{"id":"938577"},"major_label_policy":{"id":"938575"},"ticker":{"id":"938506"}},"id":"938505","type":"LinearAxis"},{"attributes":{"axis":{"id":"938505"},"dimension":1,"ticker":null},"id":"938508","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["riftbit/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

s4nhub-helm-charts-fluentd-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"6d6ce561-2625-48f3-98d1-d36a9f9d3fe7":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-36327","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2021-32740","CVE-2021-28965","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-25613","CVE-2020-24659","CVE-2020-12723","CVE-2021-3712","CVE-2021-31799","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","s4nhub-helm-charts/fluentd-elasticsearch","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3","fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3"]},"selected":{"id":"949285"},"selection_policy":{"id":"949284"}},"id":"949227","type":"ColumnDataSource"},{"attributes":{"text":"s4nhub-helm-charts-fluentd-elasticsearch"},"id":"949183","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"949215","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"949251"}},"size":{"value":20}},"id":"949252","type":"Circle"},{"attributes":{},"id":"949201","type":"PanTool"},{"attributes":{"data_source":{"id":"949227"},"glyph":{"id":"949226"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"949229"}},"id":"949228","type":"GlyphRenderer"},{"attributes":{},"id":"949269","type":"BasicTickFormatter"},{"attributes":{},"id":"949205","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2882203658550106,0.11011385806282499],"CKV_K8S_20":[0.3575525954852369,0.1533635978692152],"CKV_K8S_22":[0.3116019922584409,0.1242356790742096],"CKV_K8S_23":[0.35024637734492764,0.18373270883317952],"CKV_K8S_28":[0.27846256989613216,0.22105022671385732],"CKV_K8S_29":[0.325875225638047,0.1492725164004641],"CKV_K8S_30":[0.24479304863607154,0.20900663424563962],"CKV_K8S_31":[0.25992361709999373,0.23810727162042522],"CKV_K8S_37":[0.3040855220405758,0.23785769743866345],"CKV_K8S_38":[0.30624964358200746,0.20844190721306474],"CKV_K8S_40":[0.26775120216679965,0.17843559846365759],"CKV_K8S_43":[0.3493277507543011,0.12175408053672174],"CKV_K8S_8":[0.33593493167118543,0.21242684401603623],"CKV_K8S_9":[0.32670233897920914,0.09839518880746571],"CVE-2016-10228":[0.042082928379150814,-0.009626511785696115],"CVE-2016-2781":[-0.015715766935350088,0.07902221956601675],"CVE-2018-12886":[0.005240838009106154,-0.1386740453215924],"CVE-2018-7169":[-0.16812279469869412,0.08712428196228826],"CVE-2019-12290":[-0.15803789361569215,0.05290276450950915],"CVE-2019-13627":[-0.21948031951591584,-0.004103795915204569],"CVE-2019-14855":[-0.15919842272780374,-0.019587002548612214],"CVE-2019-1551":[-0.14419360556376842,0.10569549519480909],"CVE-2019-15847":[-0.01427261644711915,-0.09667386092755557],"CVE-2019-17543":[-0.12136159405279408,0.07638219717715558],"CVE-2019-25013":[0.028923344521357454,-0.11535377438627707],"CVE-2019-3843":[-0.19588632167169004,-0.032221150836474],"CVE-2019-3844":[-0.21517312071648925,-0.1028676275793999],"CVE-2020-10029":[-0.12061383989939904,-0.16923637918056364],"CVE-2020-10543":[-0.0429744348630024,-0.17257552543008736],"CVE-2020-10878":[-0.12351681279914475,-0.11028082179717741],"CVE-2020-12723":[-0.08086737497795264,-0.10028444220829018],"CVE-2020-14155":[0.026645099741588053,0.025652334962398198],"CVE-2020-1751":[-0.23530425274736352,-0.030040413949554107],"CVE-2020-1752":[-0.07156000384750383,0.08054994990472727],"CVE-2020-1971":[0.02943861483333901,-0.04318187618704601],"CVE-2020-24659":[-0.06479381711276334,-0.14696585299761347],"CVE-2020-25613":[-0.04303841920623028,0.04665984673611237],"CVE-2020-27350":[-0.1518313725158976,-0.15998339056264185],"CVE-2020-27618":[-0.18397653807834644,-0.10869046544820737],"CVE-2020-29361":[-0.023464513614215445,-0.14618603818731804],"CVE-2020-29362":[-0.01838743505757046,0.01566410718342099],"CVE-2020-29363":[-0.1925089652319639,0.06922971788456073],"CVE-2020-36327":[0.003956029043869993,-0.014886408749157686],"CVE-2020-6096":[-0.07836888403547435,0.11250581042795461],"CVE-2021-20231":[-0.20478629975464813,0.04405750681393839],"CVE-2021-20232":[0.019491043654185185,-0.08505503753631166],"CVE-2021-20305":[-0.042572223378091766,0.10061999341721116],"CVE-2021-23840":[-0.152260110475036,-0.12930875290306862],"CVE-2021-23841":[0.005263304523363747,0.05380583306172037],"CVE-2021-24031":[0.04733622062817116,-0.06838042832453226],"CVE-2021-28965":[-0.1861530540344115,-0.1402063084644151],"CVE-2021-31799":[-0.22305198628239267,0.02265777049365261],"CVE-2021-32740":[-0.229858245998589,-0.0629416745128605],"CVE-2021-3326":[-0.16647701217442615,-0.0761741740586465],"CVE-2021-33560":[-0.04475470873462418,-0.11341230262731855],"CVE-2021-33574":[-0.1111376344723536,0.10981961096874839],"CVE-2021-33910":[-0.08493670959138268,-0.1751480827494761],"CVE-2021-3449":[-0.021052210582644854,-0.05340764317221453],"CVE-2021-3520":[-0.10265731672580247,-0.14136000026888423],"CVE-2021-3580":[-0.20125159097005235,-0.0703227346451045],"CVE-2021-35942":[-0.17926050425735213,0.01515308991301278],"CVE-2021-3711":[-0.13122424752989098,0.025151161653174346],"CVE-2021-3712":[-0.09001252637279829,0.04694383943519289],"CVE-2021-40528":[-0.12870947023079293,-0.06370708842292701],"DaemonSet.default":[0.23162929684378109,0.1358365485567052],"deps":[0.1679057742467227,-1.0],"fluent/fluentd-kubernetes-daemonset:v1.11.1-debian-elasticsearch7-1.3":[-0.08310950072262899,-0.028026511301490226],"s4nhub-helm-charts/fluentd-elasticsearch":[0.3112747963874911,0.1772422338679844]}},"id":"949230","type":"StaticLayoutProvider"},{"attributes":{},"id":"949206","type":"HelpTool"},{"attributes":{},"id":"949264","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"949207","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"949251","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"949227"}},"id":"949229","type":"CDSView"},{"attributes":{},"id":"949283","type":"Selection"},{"attributes":{"axis":{"id":"949197"},"dimension":1,"ticker":null},"id":"949200","type":"Grid"},{"attributes":{},"id":"949279","type":"NodesOnly"},{"attributes":{"below":[{"id":"949193"}],"center":[{"id":"949196"},{"id":"949200"}],"height":768,"left":[{"id":"949197"}],"renderers":[{"id":"949221"},{"id":"949261"}],"title":{"id":"949183"},"toolbar":{"id":"949208"},"width":1024,"x_range":{"id":"949185"},"x_scale":{"id":"949189"},"y_range":{"id":"949187"},"y_scale":{"id":"949191"}},"id":"949182","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"949204","type":"SaveTool"},{"attributes":{},"id":"949202","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"949207"}},"id":"949203","type":"BoxZoomTool"},{"attributes":{},"id":"949226","type":"MultiLine"},{"attributes":{"data_source":{"id":"949223"},"glyph":{"id":"949252"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"949225"}},"id":"949224","type":"GlyphRenderer"},{"attributes":{"source":{"id":"949223"}},"id":"949225","type":"CDSView"},{"attributes":{},"id":"949191","type":"LinearScale"},{"attributes":{},"id":"949285","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"949223"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"949261","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"949281","type":"BoxAnnotation"},{"attributes":{},"id":"949194","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"949228"},"inspection_policy":{"id":"949274"},"layout_provider":{"id":"949230"},"node_renderer":{"id":"949224"},"selection_policy":{"id":"949279"}},"id":"949221","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"949281"}},"id":"949217","type":"BoxSelectTool"},{"attributes":{},"id":"949282","type":"UnionRenderers"},{"attributes":{},"id":"949274","type":"NodesOnly"},{"attributes":{"axis":{"id":"949193"},"ticker":null},"id":"949196","type":"Grid"},{"attributes":{},"id":"949284","type":"UnionRenderers"},{"attributes":{},"id":"949189","type":"LinearScale"},{"attributes":{"formatter":{"id":"949269"},"major_label_policy":{"id":"949267"},"ticker":{"id":"949198"}},"id":"949197","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.6,8.2,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["s4nhub-helm-charts/fluentd-elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-fluentd-es.kube-system (container 0) - fluentd-es","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

slamdev-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"12c68ce1-dfb6-4160-9934-7671c458788d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"983224","type":"SaveTool"},{"attributes":{"data_source":{"id":"983243"},"glyph":{"id":"983272"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"983245"}},"id":"983244","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"983213"},"ticker":null},"id":"983216","type":"Grid"},{"attributes":{},"id":"983305","type":"Selection"},{"attributes":{},"id":"983214","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"983271"}},"size":{"value":20}},"id":"983272","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23270468464456473,-0.185046816799569],"CKV_K8S_11":[-0.2177684145401748,-0.2883322177400205],"CKV_K8S_12":[-0.2726361907666694,-0.19199733467134278],"CKV_K8S_13":[-0.29029004475667036,-0.2370938095069365],"CKV_K8S_15":[-0.3021065853886416,-0.17405612111626118],"CKV_K8S_20":[-0.1924070672284074,-0.2198263009982186],"CKV_K8S_22":[-0.16290531992871046,-0.2435880842658171],"CKV_K8S_23":[-0.2810756413510007,-0.14958101128351037],"CKV_K8S_28":[-0.250095942074422,-0.1475890695285314],"CKV_K8S_31":[-0.24063933881518587,-0.2674003065837997],"CKV_K8S_37":[-0.17893815186972364,-0.27572682294432654],"CKV_K8S_38":[-0.2704972638030444,-0.2631900411666536],"CKV_K8S_40":[-0.20490534702075744,-0.25613373398687905],"CKV_K8S_43":[-0.3034833916305852,-0.20797084799470364],"CVE-2016-10228":[-0.03178666151859741,0.1807148473422777],"CVE-2016-2781":[0.07499222148075681,0.2406174914552987],"CVE-2018-12886":[0.1276422159556319,0.13144627999190514],"CVE-2018-7169":[-0.045322697017366666,0.07476189921687845],"CVE-2019-12290":[0.16126570041696311,-0.03246379129330184],"CVE-2019-13627":[-0.013811643655998879,0.21210698896500438],"CVE-2019-14855":[-0.0594330607773821,0.10919964218181544],"CVE-2019-1551":[0.2035574299541956,0.00902610476148423],"CVE-2019-15847":[-0.025623662065730985,0.12838969111476722],"CVE-2019-17543":[-0.001485145477222645,0.015296324076347182],"CVE-2019-25013":[0.1818689427404519,0.20086070175767515],"CVE-2019-3843":[0.2200239338318197,0.04446909707537956],"CVE-2019-3844":[0.013119913188198015,-0.018371986793651422],"CVE-2020-10029":[0.05846930250388024,0.20216859658296313],"CVE-2020-14155":[-0.03584563827017647,0.03747523109449468],"CVE-2020-1751":[0.2050091533446762,0.17326411132011313],"CVE-2020-1752":[0.07610618485371892,-0.03980124986888355],"CVE-2020-24659":[0.15008507933956916,0.07133907251337532],"CVE-2020-25613":[0.12314397557345573,-0.014942589767391023],"CVE-2020-27618":[0.22167342679843183,0.1356107851751847],"CVE-2020-36327":[0.11884062526363925,0.02402696683387033],"CVE-2020-6096":[0.057714984703133396,0.15850661473307878],"CVE-2021-20231":[0.03773565052792603,0.23680281550800752],"CVE-2021-20232":[0.009000330224113949,0.10886760556037808],"CVE-2021-20305":[0.15124987457353692,0.16671392404172364],"CVE-2021-23840":[0.04863603492180453,-0.019576933939178906],"CVE-2021-23841":[0.1809315353804065,0.10441223200602132],"CVE-2021-24031":[-0.05374683273504233,0.1521936438975073],"CVE-2021-28965":[0.20711564213046357,0.07429458317694794],"CVE-2021-31799":[0.10548125515184878,0.22833632250539748],"CVE-2021-32740":[0.06422134183519772,0.01917969543164731],"CVE-2021-3326":[0.0077991302950804866,0.16542252687758977],"CVE-2021-33560":[0.17507529550948958,0.038707373578726875],"CVE-2021-33574":[0.017111042562721248,0.20817200380709333],"CVE-2021-33910":[0.0049193456280875935,0.05935726530855107],"CVE-2021-3449":[0.1025989805033665,0.18663631652611704],"CVE-2021-3520":[0.22883904549479647,0.09968833932109195],"CVE-2021-3580":[0.14727012960901598,0.20339428778357854],"CVE-2021-35942":[0.13828520750449866,0.23318772726879333],"CVE-2021-3711":[0.18569257158397035,0.142704472792251],"CVE-2021-3712":[0.1685819600207604,-0.00028724621833452413],"CVE-2021-40528":[0.11266853363228811,-0.04722835857901018],"Deployment.default":[-0.18050309167090406,-0.16211436527877754],"deps":[-0.06831130027873185,-1.0],"fluent/fluentd-kubernetes-daemonset:v1.11.5-debian-forward-1.0":[0.07600078155777146,0.09043142656738648],"slamdev/fluentd":[-0.24640366130995003,-0.22546396782562453]}},"id":"983250","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"983213"}],"center":[{"id":"983216"},{"id":"983220"}],"height":768,"left":[{"id":"983217"}],"renderers":[{"id":"983241"},{"id":"983281"}],"title":{"id":"983203"},"toolbar":{"id":"983228"},"width":1024,"x_range":{"id":"983205"},"x_scale":{"id":"983209"},"y_range":{"id":"983207"},"y_scale":{"id":"983211"}},"id":"983202","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"983287","type":"AllLabels"},{"attributes":{},"id":"983222","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["slamdev/fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-fluentd.default (container 0) - fluentd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

tungntt-learning-fluentd

Bokeh Plot Bokeh.set_log_level("info"); {"7bf9ee80-7406-46b7-a760-d8b1d99d7333":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1064533","type":"LinearScale"},{"attributes":{"axis":{"id":"1064537"},"ticker":null},"id":"1064540","type":"Grid"},{"attributes":{},"id":"1064531","type":"DataRange1d"},{"attributes":{"below":[{"id":"1064537"}],"center":[{"id":"1064540"},{"id":"1064544"}],"height":768,"left":[{"id":"1064541"}],"renderers":[{"id":"1064565"},{"id":"1064605"}],"title":{"id":"1064527"},"toolbar":{"id":"1064552"},"width":1024,"x_range":{"id":"1064529"},"x_scale":{"id":"1064533"},"y_range":{"id":"1064531"},"y_scale":{"id":"1064535"}},"id":"1064526","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"1064572"},"inspection_policy":{"id":"1064618"},"layout_provider":{"id":"1064574"},"node_renderer":{"id":"1064568"},"selection_policy":{"id":"1064623"}},"id":"1064565","type":"GraphRenderer"},{"attributes":{},"id":"1064611","type":"AllLabels"},{"attributes":{},"id":"1064548","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["tungntt/learning-fluentd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wso2-microgateway

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-5477, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-10160, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2019-14439, CVE-2019-13117, CVE-2019-12086, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-11087, CVE-2018-10237, CVE-2020-10029, CVE-2021-21290, CVE-2019-16892, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_30, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ab70174a-f5c2-435b-bf64-8552f51b2c77":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1143959","type":"DataRange1d"},{"attributes":{},"id":"1144036","type":"AllLabels"},{"attributes":{"below":[{"id":"1143965"}],"center":[{"id":"1143968"},{"id":"1143972"}],"height":768,"left":[{"id":"1143969"}],"renderers":[{"id":"1143993"},{"id":"1144033"}],"title":{"id":"1143955"},"toolbar":{"id":"1143980"},"width":1024,"x_range":{"id":"1143957"},"x_scale":{"id":"1143961"},"y_range":{"id":"1143959"},"y_scale":{"id":"1143963"}},"id":"1143954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1143974","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1143995"},"glyph":{"id":"1144024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143997"}},"id":"1143996","type":"GlyphRenderer"},{"attributes":{},"id":"1143970","type":"BasicTicker"},{"attributes":{},"id":"1143963","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1144023","type":"CategoricalColorMapper"},{"attributes":{},"id":"1144038","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.014524574032210517,0.3830097114074659],"CKV_K8S_11":[-0.02422627140526016,0.4248902612510206],"CKV_K8S_12":[-0.03863310811124443,0.38156347963029147],"CKV_K8S_13":[-0.03760956960777366,0.4178358019823107],"CKV_K8S_15":[0.030906549409330207,0.4134705665209026],"CKV_K8S_20":[0.015757436357773248,0.41436589388887407],"CKV_K8S_22":[0.0019466683736740194,0.40161884426313726],"CKV_K8S_23":[-0.02905170831335747,0.4016371558232252],"CKV_K8S_28":[-0.05176086398654057,0.414161713451142],"CKV_K8S_29":[-0.054384277480670484,0.3804417891209608],"CKV_K8S_30":[-0.06085006453271977,0.3953773432475402],"CKV_K8S_31":[-0.007942698603566566,0.4276093113863217],"CKV_K8S_35":[-0.00422292854819584,0.3828079831172264],"CKV_K8S_37":[-0.022331766585401938,0.38195405990830655],"CKV_K8S_38":[-0.046238246295969156,0.39965671474300785],"CKV_K8S_40":[0.03228782026023333,0.38395175117120334],"CKV_K8S_43":[0.007511772813852799,0.4246051992821614],"CKV_K8S_8":[0.021508097997929427,0.39897790019925367],"CKV_K8S_9":[0.03878943479384125,0.3996128240020312],"CVE-2015-2716":[-0.12740293885320872,-0.08382814269979545],"CVE-2016-3616":[-0.021172397121552142,-0.09361654127328213],"CVE-2016-4658":[0.08240789802301868,-0.03528364607730356],"CVE-2016-5131":[-0.01940044993991051,-0.007094391991231913],"CVE-2017-15412":[-0.03489753493377602,-0.1421497469756058],"CVE-2017-18640":[-0.053075023591138235,-0.10111586774925517],"CVE-2018-0495":[0.11677609548976749,0.02404579337468644],"CVE-2018-0734":[0.08079937968992547,-0.148956756108324],"CVE-2018-1000876":[-0.10278198396430799,-0.12673251941619787],"CVE-2018-10237":[0.1044680367300359,-0.07597690400183521],"CVE-2018-10360":[-0.11817929135514771,-0.09664963442877887],"CVE-2018-11087":[-0.06773410135243221,0.0765945413457922],"CVE-2018-11212":[-0.04744456196253928,-0.16836971740630122],"CVE-2018-11213":[0.01950133572663232,-0.16651886036849123],"CVE-2018-11214":[2.62566000219719e-05,-0.1407714527831798],"CVE-2018-1122":[0.08221945369990503,0.009558811409663614],"CVE-2018-12404":[0.1395141195202205,-0.026337626549036982],"CVE-2018-14404":[-0.040218418855298164,-0.08498772335867434],"CVE-2018-14598":[0.05626578523269397,-0.12888996052105486],"CVE-2018-14599":[0.09236977090179802,-0.13273242073496236],"CVE-2018-14600":[-0.02858991435529507,-0.05585190478643601],"CVE-2018-14618":[-0.11252899419639183,-0.06242246683158122],"CVE-2018-14647":[-0.11635718478858403,0.027857271020193752],"CVE-2018-15857":[0.00682824602576623,0.07857501424116807],"CVE-2018-19360":[0.12209852245849591,-0.1229881194828013],"CVE-2018-19361":[0.005355041154473391,0.023112313939928283],"CVE-2018-19362":[-0.051258224856034894,0.08350472811738685],"CVE-2018-20843":[-0.08442211876122192,-0.12660281583661404],"CVE-2018-20852":[0.03235003855991871,0.09429094272340308],"CVE-2018-5741":[0.11289728225169741,-0.03242430888647737],"CVE-2019-10160":[0.09211133531931552,-0.08511613657352379],"CVE-2019-11068":[0.07448397583490958,-0.12011054610860616],"CVE-2019-11719":[0.10946903293047928,-0.0617888160819415],"CVE-2019-11729":[0.02444046801250065,0.06973094395775123],"CVE-2019-11745":[0.07421306239920909,0.06515696816135375],"CVE-2019-11756":[-0.006336262510338019,0.07039830356854541],"CVE-2019-12086":[-0.1115520603600978,-0.11188332865154055],"CVE-2019-12384":[-0.11937917709522013,0.013345134060783626],"CVE-2019-12450":[-0.018582030983368424,0.039409172099404255],"CVE-2019-12735":[-0.04194369324882556,-0.029948346871849663],"CVE-2019-12749":[-0.0006819434427713944,-0.16526753863447988],"CVE-2019-12814":[0.003159453102981722,0.09608523251321811],"CVE-2019-13117":[0.07077323035101031,-0.10269839671067824],"CVE-2019-13734":[-0.10857243144549701,-0.011328760350142734],"CVE-2019-14379":[-0.06881616198802021,-0.01361490218145273],"CVE-2019-14439":[-0.12996015994547194,-0.020303105091749808],"CVE-2019-14540":[0.05988681792967747,-0.14820277262389286],"CVE-2019-14822":[-0.09228171617718477,0.005491403545775496],"CVE-2019-14866":[-0.09095091332155213,-0.13933299560543447],"CVE-2019-14892":[-0.0707042934660048,-0.030753637551170995],"CVE-2019-14893":[0.129498191116715,0.02479816099313807],"CVE-2019-1559":[-0.05510213915653757,0.06605643986557158],"CVE-2019-15903":[-0.09734710075441079,-0.057660710317851936],"CVE-2019-16056":[-0.021006783417046735,-0.1158531310473642],"CVE-2019-16335":[0.10355119974050665,-0.04209270548383076],"CVE-2019-16770":[0.04444899262035997,-0.020685505678669096],"CVE-2019-16782":[0.10616322586114071,-0.11660464568734051],"CVE-2019-16869":[0.11813196242122238,0.044047288043388526],"CVE-2019-16892":[-0.03875205999692438,-0.15708118059310222],"CVE-2019-16935":[-0.0433149489440853,-0.12912620185795876],"CVE-2019-16942":[-0.07658597953994402,-0.1408160189033862],"CVE-2019-16943":[0.09925534824839029,0.009039044266963487],"CVE-2019-17006":[0.03936501914458612,0.06214981878693451],"CVE-2019-17007":[0.05464367844713212,0.08828501665990235],"CVE-2019-17023":[0.0720412740394111,-0.13552497506217773],"CVE-2019-17267":[-0.039264184681430774,0.03521479831956919],"CVE-2019-17498":[-0.08696254277868846,0.029491273392244357],"CVE-2019-17531":[0.021596073584394238,-0.11370125102794898],"CVE-2019-18197":[-0.09432934287755014,-0.028295279705128216],"CVE-2019-19956":[-0.046456845601575605,-0.00485412913362208],"CVE-2019-20330":[0.144006424831182,-0.057047000794179605],"CVE-2019-20388":[-0.10773493447911318,-0.07865035959134306],"CVE-2019-20444":[-0.057185544550261334,-0.15773483624426773],"CVE-2019-20445":[0.10660835631429752,-0.13251252959021495],"CVE-2019-20907":[0.05775478440108622,-0.16538889606290866],"CVE-2019-2745":[0.06999930385630579,0.04063640326475877],"CVE-2019-2762":[0.1307328689970932,-0.07110581431474178],"CVE-2019-2769":[-0.06832298965783676,-0.08060515202951862],"CVE-2019-2821":[0.01810867050136525,5.6855077918661185e-05],"CVE-2019-2949":[-0.11185297632502426,-0.0272071366353768],"CVE-2019-2989":[-0.01812383418537055,0.01788825987796169],"CVE-2019-3862":[-0.05679633551145202,-0.14481961542480007],"CVE-2019-3881":[-0.10869420920979997,-0.04223497925154232],"CVE-2019-5010":[0.050173912575406064,-0.09074104243882666],"CVE-2019-5094":[0.011788035437237953,-0.15142292116727615],"CVE-2019-5188":[0.03650002843375096,-0.16266603906958388],"CVE-2019-5436":[0.04015198627727032,0.08188709843868601],"CVE-2019-5477":[0.07664089065706331,-0.08715588998614641],"CVE-2019-5482":[0.08931850607769275,-0.11384941535477941],"CVE-2019-6477":[-0.08378049266627338,-0.10769806179949755],"CVE-2019-9740":[0.07741396648503276,-0.06552694856856078],"CVE-2019-9924":[-0.039351037774828096,0.06578840174719387],"CVE-2019-9947":[-0.07262029875602335,-0.1552514934981754],"CVE-2019-9948":[0.01297404204498445,0.05782081087615224],"CVE-2020-10029":[-0.12256428831886651,-0.04767808907979431],"CVE-2020-10663":[0.019261977106026878,0.08907821694571039],"CVE-2020-10672":[-0.0910286207258082,-0.08174105192426408],"CVE-2020-10673":[-0.1027000629041272,0.020343785490247825],"CVE-2020-10968":[0.08845341747860039,0.027642780691933197],"CVE-2020-10969":[-0.09314686277153632,0.04055657885446448],"CVE-2020-11076":[0.05684233444055233,-0.06915705139575953],"CVE-2020-11077":[0.0018331940851819212,-0.10098584730494752],"CVE-2020-11111":[-0.07446450437995945,-0.09521220885235698],"CVE-2020-11112":[-0.08377202901089167,0.06665494480800663],"CVE-2020-11113":[-0.0685682424963395,0.04147705122195739],"CVE-2020-11612":[-0.1060544683866326,0.044918854073697445],"CVE-2020-11619":[0.08548487640379575,0.05449201739885062],"CVE-2020-11620":[0.019232455869300297,-0.1339179281677161],"CVE-2020-12049":[-0.09716639353139475,-0.11065197242670634],"CVE-2020-12243":[0.05917104215761787,-0.044287772577170946],"CVE-2020-12403":[-0.07793114960055085,0.017579562254309216],"CVE-2020-13956":[-0.016790892560564864,0.056407878264206984],"CVE-2020-14060":[0.09298388252760771,0.04363445930632997],"CVE-2020-14061":[0.05004874090948152,0.023356493202765772],"CVE-2020-14062":[0.14536965879936714,-0.038908620657815876],"CVE-2020-14195":[-0.042474330730179984,0.016639123035208852],"CVE-2020-14363":[0.13612008366744377,-0.09475118352538493],"CVE-2020-14562":[0.10015349210276348,-0.10054402361013456],"CVE-2020-14583":[0.0518955209671083,-0.11004163964700445],"CVE-2020-14593":[0.03080558057136564,0.02106117469800073],"CVE-2020-14621":[0.12381928242119397,-0.021487796786575537],"CVE-2020-14803":[0.05631176943531447,0.0022087930554236094],"CVE-2020-15999":[-0.06706033703172848,0.005051610606828144],"CVE-2020-1971":[0.03700959492811954,-0.12418441418941471],"CVE-2020-24616":[0.006323004688809175,-0.17897297441550608],"CVE-2020-24750":[0.030615970320091744,-0.14702668333297875],"CVE-2020-25613":[0.0030253890342209428,0.04366083890795172],"CVE-2020-25648":[-0.10334045257380955,-0.09457792817806453],"CVE-2020-25649":[-0.062116696788068984,-0.049918735398838746],"CVE-2020-25692":[0.14474042883265129,-0.013120441594706957],"CVE-2020-2601":[0.13754504517371113,0.009175351382288552],"CVE-2020-2604":[0.025846503076631826,-0.17806889944271467],"CVE-2020-2781":[0.11659514788875452,-0.0056551255114562805],"CVE-2020-2803":[-0.13277685065820635,-0.03456492983355741],"CVE-2020-2805":[0.0731143268391995,-0.16090727981089317],"CVE-2020-2816":[-0.05152012718880607,-0.06735541807706467],"CVE-2020-2830":[-0.03660443114724852,0.08406935683002328],"CVE-2020-28491":[0.028762862423119845,0.04504135562536649],"CVE-2020-29573":[-0.00017982677346044511,-0.07731960666880842],"CVE-2020-35490":[-0.01884045297570948,-0.1344759921079516],"CVE-2020-35491":[0.13239082992136977,-0.004520092566877873],"CVE-2020-35728":[0.05972133981745351,0.05440604788663771],"CVE-2020-36179":[-0.06824818149737805,0.056520546977858216],"CVE-2020-36180":[0.0858550942135176,-0.008593338549684113],"CVE-2020-36181":[0.12249942097393145,-0.10675967392904831],"CVE-2020-36182":[-0.023959521646976543,0.07279513210633816],"CVE-2020-36183":[0.09096642532024883,-0.054458844938311164],"CVE-2020-36184":[0.054482001875336764,0.07101539790530276],"CVE-2020-36185":[-0.11419711827766105,0.002148344411769906],"CVE-2020-36186":[0.048090016915990005,0.04363054702758328],"CVE-2020-36187":[-0.08345176191783614,-0.04571125399913797],"CVE-2020-36188":[-0.13456100621175898,-0.052833668401786486],"CVE-2020-36189":[-0.06677575740472803,-0.11617656963724],"CVE-2020-36327":[0.11552787122145029,0.009058081031429995],"CVE-2020-5247":[0.12143181708570468,-0.05227477164282154],"CVE-2020-5249":[0.04603791564349242,-0.173416711109968],"CVE-2020-7595":[-6.330537590812387e-05,-0.12100205336799746],"CVE-2020-8130":[-0.00932244546980033,0.08885592320189324],"CVE-2020-8161":[-0.12635931617857452,-0.006648256484488549],"CVE-2020-8177":[-0.08576209397877231,0.052415060484149116],"CVE-2020-8184":[-0.12452449383520067,-0.06945542253510208],"CVE-2020-8616":[0.08850353151532107,0.07094816141971234],"CVE-2020-8617":[-0.09077036892065589,-0.010573675078764921],"CVE-2020-8622":[-0.08004195990619811,-0.06567262029060647],"CVE-2020-8623":[0.10667549364407714,0.03480091128338329],"CVE-2020-8625":[0.046409627661534385,-0.1453454543275078],"CVE-2020-8840":[0.14293224631498275,-0.07383464904708108],"CVE-2020-9546":[0.11457073705990763,-0.09464417430654415],"CVE-2020-9547":[0.10474341870478039,0.057463146510876154],"CVE-2020-9548":[0.06949950774263332,0.0796882566834323],"CVE-2021-20190":[0.027362113101917416,-0.09322194736714395],"CVE-2021-21290":[-0.012536687641531574,-0.1762698212440817],"CVE-2021-21295":[0.09480462924634812,-0.14827558295370102],"CVE-2021-21409":[0.12227923876251215,-0.08271666469604885],"CVE-2021-2163":[-0.0424477805074527,0.049839774972399116],"CVE-2021-23840":[-0.02351533077627626,-0.1606295188464532],"CVE-2021-23841":[-0.06210366333118861,-0.1289593918692761],"CVE-2021-2388":[0.13383220640615584,-0.04490348940350769],"CVE-2021-25214":[0.07047601168948658,-0.018957269635059375],"CVE-2021-25215":[-0.023411341163899833,0.09179550607691858],"CVE-2021-27219":[-0.011535625634076278,-0.1536174863982136],"CVE-2021-29425":[0.032617368898817216,-0.06666483463969711],"CVE-2021-29509":[0.10133176042228201,-0.017154902812932644],"CVE-2021-31535":[-0.05959336919785712,0.02767726217839758],"CVE-2021-31799":[-0.02931311665595956,-0.17454073396358183],"CVE-2021-32740":[-0.040026858385807454,-0.111377381187936],"CVE-2021-41098":[0.0696983654738654,0.021625752347717877],"Deployment.default":[-0.007652052269185442,0.3223847525278973],"deps":[-1.0,-0.3093923165904827],"docker.elastic.co/logstash/logstash:7.2.0":[0.007124227327115441,-0.038155482458094025],"wso2/microgateway":[-0.012408289260546343,0.4088529666474811]}},"id":"1144002","type":"StaticLayoutProvider"},{"attributes":{},"id":"1144046","type":"NodesOnly"},{"attributes":{},"id":"1143978","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1143973"},{"id":"1143974"},{"id":"1143975"},{"id":"1143976"},{"id":"1143977"},{"id":"1143978"},{"id":"1143987"},{"id":"1143988"},{"id":"1143989"}]},"id":"1143980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["wso2/microgateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.wso2micro-gw-deployment.default (container 1) - init-elasticsearch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

zammad-zammad

Bokeh Plot Bokeh.set_log_level("info"); {"540ee2ef-53d4-496c-8ec0-4db03bd9e59e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1163821","type":"Selection"},{"attributes":{},"id":"1163738","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"1163805"},"major_label_policy":{"id":"1163803"},"ticker":{"id":"1163734"}},"id":"1163733","type":"LinearAxis"},{"attributes":{},"id":"1163762","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"1163737"},{"id":"1163738"},{"id":"1163739"},{"id":"1163740"},{"id":"1163741"},{"id":"1163742"},{"id":"1163751"},{"id":"1163752"},{"id":"1163753"}]},"id":"1163744","type":"Toolbar"},{"attributes":{},"id":"1163800","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1163743","type":"BoxAnnotation"},{"attributes":{},"id":"1163723","type":"DataRange1d"},{"attributes":{},"id":"1163741","type":"ResetTool"},{"attributes":{"data_source":{"id":"1163759"},"glyph":{"id":"1163788"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1163761"}},"id":"1163760","type":"GlyphRenderer"},{"attributes":{},"id":"1163805","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"1163729"},"ticker":null},"id":"1163732","type":"Grid"},{"attributes":{"axis":{"id":"1163733"},"dimension":1,"ticker":null},"id":"1163736","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","zammad","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/memcached:1.6.9-debian-10-r169","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_35","CKV_K8S_9","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-3516","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","CVE-2020-36327","CVE-2015-9284","CVE-2021-41098","CVE-2021-32740","CVE-2021-28965","CVE-2020-25613","CVE-2021-31799","CVE-2019-3881","CVE-2020-19143","CVE-2018-11490","CVE-2018-11489","CVE-2018-14553","CVE-2013-0337","CVE-2020-23922","CVE-2021-40812","CVE-2021-38115","CVE-2019-15133","CVE-2020-36309"],"start":["zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","Pod.default","Pod.default","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","CVE-2021-3711","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-33910","CVE-2021-33910","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","CVE-2021-30535","CVE-2020-21913","CVE-2017-16932","CVE-2016-9318","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31"]},"selected":{"id":"1163821"},"selection_policy":{"id":"1163820"}},"id":"1163763","type":"ColumnDataSource"},{"attributes":{},"id":"1163725","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1163759"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1163797","type":"LabelSet"},{"attributes":{"text":"zammad-zammad"},"id":"1163719","type":"Title"},{"attributes":{},"id":"1163820","type":"UnionRenderers"},{"attributes":{},"id":"1163721","type":"DataRange1d"},{"attributes":{},"id":"1163810","type":"NodesOnly"},{"attributes":{},"id":"1163815","type":"NodesOnly"},{"attributes":{"formatter":{"id":"1163802"},"major_label_policy":{"id":"1163800"},"ticker":{"id":"1163730"}},"id":"1163729","type":"LinearAxis"},{"attributes":{},"id":"1163737","type":"PanTool"},{"attributes":{"source":{"id":"1163759"}},"id":"1163761","type":"CDSView"},{"attributes":{"callback":null},"id":"1163752","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0128344322307842,-0.4773353903747672],"CKV_K8S_11":[-0.08405298174454248,-0.411110644239786],"CKV_K8S_12":[-0.016732877754123326,-0.49374415662484505],"CKV_K8S_13":[-0.02235133217030156,-0.39852848199952373],"CKV_K8S_15":[-0.11135043650752395,-0.4164300542524235],"CKV_K8S_16":[-0.11330867354516226,-0.48133281992861504],"CKV_K8S_20":[-0.08270138890112834,-0.37569130051282085],"CKV_K8S_22":[0.019645284258110744,-0.3971299957413816],"CKV_K8S_28":[-0.0036991360493023886,-0.416391471666413],"CKV_K8S_30":[-0.05832812790277559,-0.5809927572948188],"CKV_K8S_31":[-0.054701492873514834,-0.40434962681113623],"CKV_K8S_35":[-0.14745640668775914,-0.45219505124817183],"CKV_K8S_37":[-0.11035266643391244,-0.37873709620024276],"CKV_K8S_38":[-0.045171366474654966,-0.3766339787978661],"CKV_K8S_40":[4.952072027403583e-05,-0.37709030993776954],"CKV_K8S_43":[-0.1291493054487776,-0.3946789115799475],"CKV_K8S_8":[-0.06036718743672031,-0.4943885105115828],"CKV_K8S_9":[0.033133981485185246,-0.4538845479126364],"CVE-2013-0337":[0.27698501603833703,0.0991776871324589],"CVE-2015-9284":[0.2705992302884656,0.14291960887083507],"CVE-2016-10228":[-0.022045023588346126,-0.00888908291482843],"CVE-2016-2781":[-0.0011287052843108453,0.1596702446782749],"CVE-2016-9318":[0.07095184011819881,-0.0036623169144017645],"CVE-2017-16932":[0.06445211876697969,-0.03253452770677503],"CVE-2018-11489":[0.13275867482970785,0.2579269729147881],"CVE-2018-11490":[0.21752243033606802,0.19461631445074518],"CVE-2018-12886":[-0.046697754435256346,0.11946487947982307],"CVE-2018-14553":[0.11244847044150633,0.2950440056217735],"CVE-2018-7169":[-0.019248463059485743,-0.03838351365817654],"CVE-2019-12290":[0.02995454876119009,0.10433286230870065],"CVE-2019-13115":[0.012016957432523208,-0.015362427942011356],"CVE-2019-13627":[-0.09760472351739359,0.10860148098936122],"CVE-2019-14855":[-0.07563554624177238,0.12549261363430456],"CVE-2019-15133":[0.24108335912395917,0.07660784221932816],"CVE-2019-15847":[0.030011632889424357,0.07369880419137065],"CVE-2019-17498":[-0.057194141212917916,0.16450357173972868],"CVE-2019-17543":[-0.018978168360207444,0.09665271141963908],"CVE-2019-19603":[-0.27217117135778024,0.1555522055005869],"CVE-2019-19645":[-0.29131088605677813,0.045025589660430076],"CVE-2019-19924":[-0.2922396977595923,0.08285904175943364],"CVE-2019-25013":[0.004290189768715388,0.18645365868523023],"CVE-2019-3843":[-0.023219201119359777,0.19825379167408033],"CVE-2019-3844":[-0.08818137473062466,0.0160338352728451],"CVE-2019-3881":[0.23205686906548648,0.1169581185222778],"CVE-2020-10029":[0.04651906468319512,0.04684640954927593],"CVE-2020-11080":[-0.10950678255869899,0.1448401623513668],"CVE-2020-13631":[-0.285750862019565,0.11988306873905796],"CVE-2020-14155":[-0.04660512189740971,0.19130337604882203],"CVE-2020-1751":[0.024099084151908277,0.13243717719407233],"CVE-2020-1752":[-0.06734690560734553,-0.0040588969022955146],"CVE-2020-19143":[0.1809080548668641,0.2148033780773188],"CVE-2020-21913":[0.09656958585082724,0.00970310473718649],"CVE-2020-23922":[0.26214444933575887,0.18392943542501827],"CVE-2020-24659":[-0.18705014847439982,0.1423143812898862],"CVE-2020-24977":[-0.28384569816133254,0.007115793648026971],"CVE-2020-25613":[0.15414578448089702,0.29262697114048997],"CVE-2020-27618":[-0.07010251228220722,0.19556207993405067],"CVE-2020-36309":[0.2105292545124287,0.2563447515123473],"CVE-2020-36327":[0.22877911221933356,0.03257462643239995],"CVE-2020-6096":[-0.010321455584465193,0.1286257939299263],"CVE-2021-20231":[-0.20514905176975462,0.06731218006149302],"CVE-2021-20232":[-0.2005886671897687,0.1030512176210091],"CVE-2021-20305":[-0.2014021336622537,0.032408336173227956],"CVE-2021-22946":[-0.09412387488485788,0.1774621459837924],"CVE-2021-22947":[-0.02839430750467768,0.16070063188553443],"CVE-2021-28965":[0.22099312691526618,0.1549083111438935],"CVE-2021-30535":[0.03379893025924126,-0.049187359117209534],"CVE-2021-31799":[0.23791734339364395,0.22544655425006288],"CVE-2021-32740":[0.22236551825479844,-0.006589376740796298],"CVE-2021-3326":[-0.08097784911547165,0.15463987148958142],"CVE-2021-33560":[-0.18698027484546442,-0.0024077062145139196],"CVE-2021-33574":[-0.005826972901359084,0.015076815220558733],"CVE-2021-33910":[-0.040419387119108356,0.02599122496178684],"CVE-2021-3516":[-0.26529649628121404,-0.030039039145828905],"CVE-2021-3517":[-0.21412878432606114,0.2215308234053696],"CVE-2021-3518":[-0.24939110138610027,0.18983335652777084],"CVE-2021-3537":[0.1003976215882886,0.044448021710902404],"CVE-2021-3541":[-0.234293575681536,-0.06637800314134606],"CVE-2021-3580":[-0.16331180081895053,-0.03573347382263783],"CVE-2021-35942":[-0.049811432352768005,-0.024073898050229723],"CVE-2021-36222":[-0.11106280813902542,0.08455695190222799],"CVE-2021-3711":[0.031182742631778046,0.15674941633473985],"CVE-2021-3712":[-0.0178978440817599,0.06738110448669549],"CVE-2021-37750":[0.02930090306753415,0.01516010006086674],"CVE-2021-38115":[0.0742463947623953,0.29880278345345895],"CVE-2021-40528":[0.009475678909134677,0.04554695786455868],"CVE-2021-40812":[0.2654662273881513,0.04295010761695771],"CVE-2021-41098":[0.17483398562575092,0.26119248043495785],"Deployment.default":[-0.062028502632136134,-0.2949606382638838],"Pod.default":[-0.04165918771084338,-0.4513194700707097],"StatefulSet.default":[-0.03929479070253724,-0.30429591065523176],"deps":[0.8774310946567097,1.0],"docker.io/bitnami/memcached:1.6.9-debian-10-r169":[-0.06612758581905517,0.06085438250280575],"docker.io/bitnami/postgresql:11.12.0-debian-10-r20":[-0.09292861452923236,0.05788859925764738],"zammad":[0.8035913875225597,0.9178982924791921],"zammad/zammad":[-0.05976026916363864,-0.45432181707783786],"zammad/zammad-docker-compose:zammad-4.1.0-31":[0.07127313422564484,0.10229554640911119]}},"id":"1163766","type":"StaticLayoutProvider"},{"attributes":{},"id":"1163727","type":"LinearScale"},{"attributes":{"data_source":{"id":"1163763"},"glyph":{"id":"1163762"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1163765"}},"id":"1163764","type":"GlyphRenderer"},{"attributes":{},"id":"1163818","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1163817","type":"BoxAnnotation"},{"attributes":{},"id":"1163819","type":"Selection"},{"attributes":{},"id":"1163742","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1163787","type":"CategoricalColorMapper"},{"attributes":{},"id":"1163802","type":"BasicTickFormatter"},{"attributes":{},"id":"1163734","type":"BasicTicker"},{"attributes":{"overlay":{"id":"1163743"}},"id":"1163739","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"1163764"},"inspection_policy":{"id":"1163810"},"layout_provider":{"id":"1163766"},"node_renderer":{"id":"1163760"},"selection_policy":{"id":"1163815"}},"id":"1163757","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"1163817"}},"id":"1163753","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1163729"}],"center":[{"id":"1163732"},{"id":"1163736"}],"height":768,"left":[{"id":"1163733"}],"renderers":[{"id":"1163757"},{"id":"1163797"}],"title":{"id":"1163719"},"toolbar":{"id":"1163744"},"width":1024,"x_range":{"id":"1163721"},"x_scale":{"id":"1163725"},"y_range":{"id":"1163723"},"y_scale":{"id":"1163727"}},"id":"1163718","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1163751","type":"HoverTool"},{"attributes":{},"id":"1163730","type":"BasicTicker"},{"attributes":{},"id":"1163803","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1163787"}},"size":{"value":20}},"id":"1163788","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,8.8,8.6,7.8,6.5,6.5,5.9,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,8.8,8.8,7.5,7.5,7.5,7.5,7,7,6.5,8.8,8.8,7.5,7.5,7.1,6.5,6.5,6.5,5.3,null],"description":["zammad/zammad",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph