CVE-2021-3445

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

adfinis-openshift-etcd-backup

Bokeh Plot Bokeh.set_log_level("info"); {"d2742249-638e-41e6-94d7-33c9712f7850":{"defs":[],"roots":{"references":[{"attributes":{},"id":"6532","type":"SaveTool"},{"attributes":{"source":{"id":"6555"}},"id":"6557","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"6609","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"6551"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"6589","type":"LabelSet"},{"attributes":{},"id":"6592","type":"AllLabels"},{"attributes":{"text":"adfinis-openshift-etcd-backup"},"id":"6511","type":"Title"},{"attributes":{},"id":"6597","type":"BasicTickFormatter"},{"attributes":{},"id":"6602","type":"NodesOnly"},{"attributes":{},"id":"6612","type":"UnionRenderers"},{"attributes":{},"id":"6607","type":"NodesOnly"},{"attributes":{},"id":"6519","type":"LinearScale"},{"attributes":{},"id":"6513","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"6556"},"inspection_policy":{"id":"6602"},"layout_provider":{"id":"6558"},"node_renderer":{"id":"6552"},"selection_policy":{"id":"6607"}},"id":"6549","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"6555"},"glyph":{"id":"6554"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"6557"}},"id":"6556","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"6579"}},"size":{"value":20}},"id":"6580","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3],"description":["adfinis/openshift-etcd-backup",null,"Containers should not share the host network namespace","CronJob.RELEASE-NAME-openshift-etcd-backup.default (container 0) - openshift-etcd-backup","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

aerospike-aerospike-kubernetes-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-1712, CVE-2020-26160, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2019-14822, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"71485e79-0bb2-4e9e-87a5-ca8c8febdd8f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12117","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25323389405193436,0.28979195443361583],"CKV_K8S_11":[-0.2744386709349809,0.26780882912400644],"CKV_K8S_12":[-0.2998861444694601,0.2968855917717991],"CKV_K8S_13":[-0.27235276372316325,0.3169478805092014],"CKV_K8S_15":[-0.3145518997519315,0.23772347746890563],"CKV_K8S_20":[-0.31702567098509316,0.2663131824927836],"CKV_K8S_22":[-0.29108320622476413,0.32414034784020407],"CKV_K8S_23":[-0.3602771974559422,0.24575170295340543],"CKV_K8S_28":[-0.344785745758019,0.28969542971619533],"CKV_K8S_29":[-0.2533919828592028,0.31367091181126516],"CKV_K8S_30":[-0.2778999401444743,0.2915721685773109],"CKV_K8S_31":[-0.3161375314353563,0.3160804891626059],"CKV_K8S_37":[-0.3540711031620281,0.22541914406752103],"CKV_K8S_38":[-0.35435429437936133,0.2679589795539504],"CKV_K8S_40":[-0.3177262258482389,0.2164957849762978],"CKV_K8S_43":[-0.2931190603323534,0.2507302733722442],"CKV_K8S_49":[-0.40283722689429674,0.40096195915136285],"CKV_K8S_8":[-0.3390637353136195,0.21226663129275672],"CKV_K8S_9":[-0.3374298512397149,0.24704628261651],"CVE-2018-1000858":[0.058968028406068386,-0.17185102466270638],"CVE-2018-14404":[-0.054365763734396735,-0.0831783357796256],"CVE-2018-20843":[0.11830628092172077,-0.20697519775241013],"CVE-2019-13050":[-0.010155856229506665,0.03502716538872834],"CVE-2019-13627":[-0.03600009285151595,-0.13197300565594233],"CVE-2019-13752":[-0.02720102376739601,-0.0628180054500078],"CVE-2019-13753":[0.1209725113559464,0.05600272001442904],"CVE-2019-14822":[0.0462644738475079,-0.20588841019504409],"CVE-2019-14889":[-0.04160274757558143,-0.01107521886007474],"CVE-2019-1547":[0.21792633457063096,-0.11537885654952906],"CVE-2019-15847":[-0.06791858145873657,-0.009291649344664992],"CVE-2019-15903":[0.035983106937654406,-0.17594208707478443],"CVE-2019-16168":[0.09673186407039266,-0.1332957337916322],"CVE-2019-18276":[0.20691383855474677,-0.13864281009610563],"CVE-2019-19221":[0.19029919513848487,-0.15418797246757074],"CVE-2019-19906":[0.20336012280814947,-0.043537347703402805],"CVE-2019-19923":[0.17714690043445006,-0.1013308294978003],"CVE-2019-19924":[0.17552633578874177,0.024547404548689717],"CVE-2019-19925":[-0.0009991288548491261,0.06748584660873992],"CVE-2019-19956":[0.14665159874099004,0.04424257200741232],"CVE-2019-19959":[0.11464010770104688,0.00042542964416143476],"CVE-2019-20218":[0.22634479948067954,-0.08547298496568514],"CVE-2019-20387":[0.080044025120718,0.054067963074832644],"CVE-2019-20388":[0.09566740395168373,0.09209098960876394],"CVE-2019-20454":[-0.023746725296710035,0.007760617782305055],"CVE-2019-20838":[0.15279498007904754,-0.08811312108307555],"CVE-2019-5018":[0.12332224104935936,0.08388864131562812],"CVE-2019-5094":[-0.04647016580011018,-0.03570802630213128],"CVE-2019-5188":[0.045207901444316405,0.0881241984101975],"CVE-2019-5436":[0.1828082989044376,-0.07254011123944058],"CVE-2019-5481":[0.17890250592257542,-0.045320603026759894],"CVE-2019-5482":[0.021206101923619623,0.055277033882426295],"CVE-2019-8457":[0.06023074161866448,0.06809908691511894],"CVE-2019-9169":[0.09969166499037369,0.0713642343766544],"CVE-2020-10029":[0.061986196313799015,-0.12177015824283416],"CVE-2020-11080":[0.008261689780360182,-0.20433656647673126],"CVE-2020-11501":[0.16227048415722034,-0.15614204072200377],"CVE-2020-12762":[0.11870202701434324,-0.16430852584499972],"CVE-2020-13434":[0.07198714197889693,0.09089368334272237],"CVE-2020-13543":[0.028057247333994634,-0.21283575191635695],"CVE-2020-13584":[0.1651683658536675,-0.021628843586316185],"CVE-2020-13630":[-0.016891867821636437,-0.16085496496600735],"CVE-2020-13631":[0.01442982158540284,0.02645371428036393],"CVE-2020-13632":[-0.04220576802893498,-0.16782269873985833],"CVE-2020-13776":[0.22244223492054077,-0.028803653311460703],"CVE-2020-13777":[-0.03877958016039066,0.03258638939540102],"CVE-2020-14039":[-0.058507443359819646,-0.05763175969435265],"CVE-2020-14155":[0.011956519030252787,-0.14692573817847826],"CVE-2020-14352":[0.06718963231130466,-0.2194202567074471],"CVE-2020-15358":[0.20434187307381116,-0.0969968940008838],"CVE-2020-16135":[-0.07516745309142589,-0.03387691812806247],"CVE-2020-1712":[0.17964561223175562,-0.17386852081771131],"CVE-2020-1730":[0.07901411805983292,-0.15724770151800324],"CVE-2020-1751":[0.028108290734022004,-0.022254686160264586],"CVE-2020-1752":[0.13995340467930212,-0.117058901949981],"CVE-2020-1971":[0.028373118504887024,-0.10121046389196879],"CVE-2020-24659":[0.013181727766709663,-0.1769312008895476],"CVE-2020-24977":[-0.05075624886185643,-0.11071128803645815],"CVE-2020-26160":[0.12778042129884712,-0.027415966032298372],"CVE-2020-27618":[0.04493593661781233,0.016171001849113735],"CVE-2020-28196":[-0.01125661072822768,-0.13497754294931014],"CVE-2020-29361":[0.19665407635852006,0.0076238432040204],"CVE-2020-29362":[0.16504653851755988,-0.13179641154527633],"CVE-2020-29363":[0.14467816470833658,0.07402709548052669],"CVE-2020-6405":[-0.02355685438710874,0.05435275150175947],"CVE-2020-7595":[0.13461400883414892,-0.14499135211726846],"CVE-2020-8177":[-0.07932419768270393,-0.08700204896506915],"CVE-2020-8285":[0.09288009256636329,-0.19538025087491565],"CVE-2020-8286":[0.11402880850143982,0.03038024160115439],"CVE-2020-8927":[-0.055128051211324566,-0.15099188458900792],"CVE-2020-9327":[0.11868090745674532,-0.06930786700190486],"CVE-2020-9948":[0.20823355821383474,-0.07015690238884885],"CVE-2020-9951":[0.16037277303474254,-0.18907327330207976],"CVE-2020-9983":[0.10143709253028453,-0.17576708443716182],"CVE-2021-1817":[0.19078197570008937,-0.12374366034689606],"CVE-2021-1820":[0.11084303030461999,-0.1058008183431449],"CVE-2021-1825":[-0.027798317421205067,-0.1875373906200899],"CVE-2021-1826":[-0.02635306476496159,-0.09350972271230637],"CVE-2021-20271":[0.21627431608507483,-0.005641056343297352],"CVE-2021-20305":[-0.08357765256506165,-0.06178799770246952],"CVE-2021-22922":[0.15106051893874528,-0.05494807560325795],"CVE-2021-22923":[0.17949671481450416,0.04653743906501144],"CVE-2021-22946":[0.2271514631430374,-0.055353184222438075],"CVE-2021-22947":[-0.002565744810546688,-0.10787762025896445],"CVE-2021-27218":[0.06892077317106132,-0.19760983716948471],"CVE-2021-27219":[-0.006938179924731625,-0.1881265346725519],"CVE-2021-28153":[0.0462369651035081,0.04535893434674699],"CVE-2021-30661":[0.07488405922500273,-0.004626830997251774],"CVE-2021-3326":[0.14347619741805206,0.019960752791756547],"CVE-2021-33560":[0.1366378487964147,-0.1979145612880354],"CVE-2021-33574":[0.15936930164695093,0.0013500234908680319],"CVE-2021-33910":[0.09552158591237513,-0.21742795915595042],"CVE-2021-3445":[0.022739001678393173,0.08064325878714368],"CVE-2021-3449":[0.001693085871321723,-0.0021352767986261042],"CVE-2021-3450":[-0.05490497015457793,0.014221665545790069],"CVE-2021-3516":[0.14278843271288089,-0.1746110422593277],"CVE-2021-3517":[-0.07638368309375304,-0.11038398137127098],"CVE-2021-3518":[0.16579533124935505,0.06375946521587751],"CVE-2021-3520":[0.08363202158682043,0.028731731243663086],"CVE-2021-3537":[0.19262286558969705,-0.016289833910377603],"CVE-2021-3541":[0.03879679999256656,-0.14336234769517198],"CVE-2021-3580":[0.005002634523404859,-0.06512828918648528],"CVE-2021-35942":[0.20096411935700256,0.028884233886917448],"CVE-2021-36222":[-0.013407446251412923,-0.03180905398766393],"CVE-2021-37750":[-0.06782523820718288,-0.13304731510193266],"ClusterRole.default":[-0.452018317648703,0.4792198462309506],"Deployment.default":[-0.24187081321447562,0.2115575299614763],"aerospike/aerospike-kubernetes-operator":[-0.32495176774522194,0.28988723139680755],"aerospike/aerospike-kubernetes-operator:1.0.1":[0.067283211116381,-0.0598668678243214],"deps":[-1.0,0.772292949964477]}},"id":"12066","type":"StaticLayoutProvider"},{"attributes":{},"id":"12115","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12059"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12097","type":"LabelSet"},{"attributes":{},"id":"12120","type":"UnionRenderers"},{"attributes":{},"id":"12037","type":"PanTool"},{"attributes":{"callback":null},"id":"12052","type":"TapTool"},{"attributes":{},"id":"12105","type":"BasicTickFormatter"},{"attributes":{},"id":"12119","type":"Selection"},{"attributes":{},"id":"12041","type":"ResetTool"},{"attributes":{},"id":"12110","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","aerospike/aerospike-kubernetes-operator:1.0.1","ClusterRole.default","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-1712","CVE-2020-26160","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2019-14822","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1"]},"selected":{"id":"12121"},"selection_policy":{"id":"12120"}},"id":"12063","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"12102"},"major_label_policy":{"id":"12100"},"ticker":{"id":"12030"}},"id":"12029","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.8,7.7,7.5,7.4,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["aerospike/aerospike-kubernetes-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-kubernetes-operator.default (container 0) - aerospike-kubernetes-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

alvearie-ibm-fhir-server

Bokeh Plot Bokeh.set_log_level("info"); {"a704fbec-554f-4b6a-9eee-1506f655be2e":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"20453"}],"center":[{"id":"20456"},{"id":"20460"}],"height":768,"left":[{"id":"20457"}],"renderers":[{"id":"20481"},{"id":"20521"}],"title":{"id":"20443"},"toolbar":{"id":"20468"},"width":1024,"x_range":{"id":"20445"},"x_scale":{"id":"20449"},"y_range":{"id":"20447"},"y_scale":{"id":"20451"}},"id":"20442","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"20486","type":"MultiLine"},{"attributes":{},"id":"20445","type":"DataRange1d"},{"attributes":{},"id":"20526","type":"BasicTickFormatter"},{"attributes":{},"id":"20543","type":"Selection"},{"attributes":{},"id":"20449","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20541","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"20526"},"major_label_policy":{"id":"20524"},"ticker":{"id":"20454"}},"id":"20453","type":"LinearAxis"},{"attributes":{},"id":"20544","type":"UnionRenderers"},{"attributes":{"axis":{"id":"20457"},"dimension":1,"ticker":null},"id":"20460","type":"Grid"},{"attributes":{},"id":"20524","type":"AllLabels"},{"attributes":{},"id":"20529","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"20475","type":"HoverTool"},{"attributes":{"text":"alvearie-ibm-fhir-server"},"id":"20443","type":"Title"},{"attributes":{"callback":null},"id":"20476","type":"TapTool"},{"attributes":{},"id":"20461","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"20483"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"20521","type":"LabelSet"},{"attributes":{},"id":"20465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.15895117023946295,0.13722682869625774],"CKV_K8S_11":[-0.1549608137670046,0.18958381510354844],"CKV_K8S_12":[-0.06663263051997352,0.19862226193313587],"CKV_K8S_13":[-0.13100785199610393,0.20481492217228975],"CKV_K8S_15":[-0.17380242494630677,0.17368163327042768],"CKV_K8S_20":[-0.2042768607877467,0.31307496172429333],"CKV_K8S_22":[-0.15382656824599322,0.16639118315238133],"CKV_K8S_28":[-0.22892939695870304,0.29051718707858615],"CKV_K8S_29":[-0.12768791187297474,0.26484989603647124],"CKV_K8S_31":[-0.09967237201949065,0.20196655736656066],"CKV_K8S_35":[-0.09683550942750117,0.2208985170821602],"CKV_K8S_37":[-0.17387180149494974,0.3246137147357574],"CKV_K8S_38":[-0.08213623535071846,0.17488104041426275],"CKV_K8S_40":[-0.1172770526093042,0.19069826658798938],"CKV_K8S_43":[-0.13142940559510005,0.17358560598995185],"CVE-2016-10228":[0.329345469449533,-0.04012510179029007],"CVE-2016-2781":[0.2535603384925573,-0.05626507783962518],"CVE-2016-9318":[0.15422566559567186,0.03587401568059784],"CVE-2017-16932":[0.2971088466878709,-0.06141711321014728],"CVE-2018-12886":[0.16115924235504428,0.07627814663591179],"CVE-2018-7169":[0.25846713689164746,0.01712955101532437],"CVE-2019-12290":[0.25883650187859425,-0.13514670188821096],"CVE-2019-13115":[0.3396300836470044,0.025420504822610428],"CVE-2019-13627":[0.3479562705586397,-0.015134053514320232],"CVE-2019-14855":[0.2734537443069147,-0.09349642354984156],"CVE-2019-15847":[0.3181749591972972,-0.0013339769663302402],"CVE-2019-17498":[0.30002424115465387,0.031645164369040656],"CVE-2019-17543":[0.21586750346637737,0.11022106725747373],"CVE-2019-19603":[0.16827908260599686,-0.06110351840231888],"CVE-2019-19645":[0.3347714111835223,-0.07002387763164529],"CVE-2019-19924":[0.19091663007751702,-0.13081614630773913],"CVE-2019-20838":[-0.12717082577525007,-0.0575846577926056],"CVE-2019-25013":[0.22587972643655624,-0.14100420844063993],"CVE-2019-3843":[0.18537375131564818,0.10195273710721064],"CVE-2019-3844":[0.29036406227319095,-0.12230000966349706],"CVE-2020-10029":[0.27654287166040664,0.10043152195207818],"CVE-2020-11080":[0.2406202785347583,0.07600625077857062],"CVE-2020-12762":[-0.13079905421010682,-0.09576929685075065],"CVE-2020-13631":[0.28596302799080914,-0.020185368281041883],"CVE-2020-14155":[0.036610709484186085,-0.07508530149863578],"CVE-2020-16135":[-0.14119742008983774,-0.1441385513330187],"CVE-2020-1751":[0.3238222344896254,0.057404691272797105],"CVE-2020-1752":[0.314792236221672,-0.09738996889880341],"CVE-2020-21913":[0.2475416381242569,0.11472018998799721],"CVE-2020-27618":[0.19370662003702066,-0.09626120327372081],"CVE-2020-29582":[-0.1617134020298975,-0.2062281957491154],"CVE-2020-6096":[0.2740336963544676,0.059076637603014084],"CVE-2021-22922":[-0.03855610058530343,-0.22982523344273115],"CVE-2021-22923":[-0.07201943374480604,-0.23607379813923063],"CVE-2021-22946":[0.04714814657811566,-0.058650566784692194],"CVE-2021-22947":[0.033124640562930144,-0.03804619506009307],"CVE-2021-23840":[-0.050415789026521926,-0.15425420341305504],"CVE-2021-23841":[-0.11292393634167636,-0.12606182822267745],"CVE-2021-28153":[-0.15316979737409897,-0.07970457071061511],"CVE-2021-30535":[0.2351481552862447,-0.10208622918290366],"CVE-2021-3326":[0.20822244292289663,0.05476169617811269],"CVE-2021-33560":[-0.08205092837380784,-0.16387641950967108],"CVE-2021-33574":[0.04502263566096073,-0.08973440221041974],"CVE-2021-3445":[-0.1570979680102931,-0.118608975837281],"CVE-2021-3580":[-0.11376323607903713,-0.1605868269484995],"CVE-2021-35942":[0.02906194042087112,-0.05580583989465289],"CVE-2021-36159":[-0.48599786188422145,-0.15754268970992086],"CVE-2021-36222":[-0.13119727330999884,-0.22613913885702552],"CVE-2021-3711":[-0.4287610487830768,-0.03208928925137089],"CVE-2021-3712":[-0.22102496938563843,-0.10441988426626365],"CVE-2021-37750":[0.07982655274696167,-0.09442148398455896],"CVE-2021-40528":[0.30309464596514796,0.08275210148825532],"Deployment.default":[-0.061272877058129636,0.11033764726099],"Job.default":[-0.11376150730895633,0.13733805508631075],"PRISMA-2021-0081":[-0.1021061303291299,-0.24138908948742144],"Pod.default":[-0.4974620678040232,-0.11331063479971253],"StatefulSet.default":[-0.16813220140690335,0.24323919850747244],"alvearie/ibm-fhir-server":[-0.15034707629788197,0.23220355906591045],"deps":[-1.0,-0.14574129494883659],"docker.io/bitnami/postgresql:13.4.0-debian-10-r54":[0.19899459334287595,-0.014002970275554702],"docker.io/curlimages/curl:7.78.0":[-0.3958709164840004,-0.11074207858709852],"ibm-fhir-server":[-0.9353162688248765,-0.13572003433660682],"ibmcom/ibm-fhir-schematool:4.9.2":[-0.07592168206886457,-0.07064265768934704],"ibmcom/ibm-fhir-server:4.9.2":[-0.06732395554077504,-0.11191403898121434]}},"id":"20490","type":"StaticLayoutProvider"},{"attributes":{},"id":"20539","type":"NodesOnly"},{"attributes":{},"id":"20454","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_10","CKV_K8S_12","CKV_K8S_29","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","ibm-fhir-server","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_10","CKV_K8S_12","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","ibmcom/ibm-fhir-server:4.9.2","Job.default","Job.default","CKV_K8S_29","ibmcom/ibm-fhir-schematool:4.9.2","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","PRISMA-2021-0081","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-22922","CVE-2021-3445","CVE-2021-23841","CVE-2021-22923","CVE-2020-29582","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","docker.io/curlimages/curl:7.78.0","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","Pod.default","CVE-2021-3711","CVE-2021-36159"],"start":["alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","deps","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_35","CKV_K8S_35","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_10","CKV_K8S_12","Job.default","Job.default","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","CVE-2021-37750","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-22946","CVE-2021-22946","CVE-2021-22947","CVE-2021-22947","CVE-2020-14155","CVE-2020-14155","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-3712","CVE-2021-3445","CVE-2021-23841","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0"]},"selected":{"id":"20545"},"selection_policy":{"id":"20544"}},"id":"20487","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"20541"}},"id":"20477","type":"BoxSelectTool"},{"attributes":{},"id":"20447","type":"DataRange1d"},{"attributes":{"source":{"id":"20487"}},"id":"20489","type":"CDSView"},{"attributes":{},"id":"20458","type":"BasicTicker"},{"attributes":{"axis":{"id":"20453"},"ticker":null},"id":"20456","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"20511"}},"size":{"value":20}},"id":"20512","type":"Circle"},{"attributes":{},"id":"20462","type":"WheelZoomTool"},{"attributes":{},"id":"20466","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"20461"},{"id":"20462"},{"id":"20463"},{"id":"20464"},{"id":"20465"},{"id":"20466"},{"id":"20475"},{"id":"20476"},{"id":"20477"}]},"id":"20468","type":"Toolbar"},{"attributes":{"overlay":{"id":"20467"}},"id":"20463","type":"BoxZoomTool"},{"attributes":{"source":{"id":"20483"}},"id":"20485","type":"CDSView"},{"attributes":{},"id":"20534","type":"NodesOnly"},{"attributes":{},"id":"20545","type":"Selection"},{"attributes":{"formatter":{"id":"20529"},"major_label_policy":{"id":"20527"},"ticker":{"id":"20458"}},"id":"20457","type":"LinearAxis"},{"attributes":{"data_source":{"id":"20487"},"glyph":{"id":"20486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"20489"}},"id":"20488","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20467","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"20511","type":"CategoricalColorMapper"},{"attributes":{},"id":"20542","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.4,5.9,5.7,5.3,7.5,5.9,5.3,null,null,null,9.8,9.1,null],"description":["alvearie/ibm-fhir-server",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables","Image Pull Policy should be Always","CPU limits should be set","Memory limits should be set","Ensure that Service Account Tokens are only mounted where necessary"

View BlastRadius Graph

anchore-charts-anchore-engine

CVE-2021-3520, CVE-2019-12900, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2019-5827, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2018-8740, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-12762, CVE-2021-22946, CVE-2021-3445, CVE-2021-21334, CVE-2021-22947, CVE-2020-12692, CVE-2020-15257, CVE-2018-14432, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b6667ce-729a-4ed6-8dc6-316e9a5e11cd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"22164","type":"UnionRenderers"},{"attributes":{},"id":"22144","type":"AllLabels"},{"attributes":{"callback":null},"id":"22096","type":"TapTool"},{"attributes":{"overlay":{"id":"22161"}},"id":"22097","type":"BoxSelectTool"},{"attributes":{},"id":"22082","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"22087","type":"BoxAnnotation"},{"attributes":{},"id":"22162","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"22095","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.9,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,8.8,8.8,8.8,7.8,7.5,6.4,6.3,6.1,5.4,5.3,5.3,7.5,5.9,5.3,null],"description":["anchore-charts/anchore-engine",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

av1o-charts-openshift-console

CVE-2021-27219, CVE-2021-20305, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2021-35942, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-13584, CVE-2020-13543, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-3864, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-13627, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f5b6d3f-7818-4018-b600-60a0ad0affd9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"47692","type":"TapTool"},{"attributes":{"formatter":{"id":"47742"},"major_label_policy":{"id":"47740"},"ticker":{"id":"47670"}},"id":"47669","type":"LinearAxis"},{"attributes":{},"id":"47750","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"47727","type":"CategoricalColorMapper"},{"attributes":{"text":"av1o-charts-openshift-console"},"id":"47659","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"47677"},{"id":"47678"},{"id":"47679"},{"id":"47680"},{"id":"47681"},{"id":"47682"},{"id":"47691"},{"id":"47692"},{"id":"47693"}]},"id":"47684","type":"Toolbar"},{"attributes":{},"id":"47760","type":"UnionRenderers"},{"attributes":{},"id":"47681","type":"ResetTool"},{"attributes":{},"id":"47678","type":"WheelZoomTool"},{"attributes":{},"id":"47682","type":"HelpTool"},{"attributes":{"overlay":{"id":"47683"}},"id":"47679","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"47704"},"inspection_policy":{"id":"47750"},"layout_provider":{"id":"47706"},"node_renderer":{"id":"47700"},"selection_policy":{"id":"47755"}},"id":"47697","type":"GraphRenderer"},{"attributes":{},"id":"47755","type":"NodesOnly"},{"attributes":{},"id":"47667","type":"LinearScale"},{"attributes":{},"id":"47759","type":"Selection"},{"attributes":{},"id":"47674","type":"BasicTicker"},{"attributes":{},"id":"47745","type":"BasicTickFormatter"},{"attributes":{},"id":"47702","type":"MultiLine"},{"attributes":{},"id":"47670","type":"BasicTicker"},{"attributes":{},"id":"47742","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"47699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"47737","type":"LabelSet"},{"attributes":{"formatter":{"id":"47745"},"major_label_policy":{"id":"47743"},"ticker":{"id":"47674"}},"id":"47673","type":"LinearAxis"},{"attributes":{"source":{"id":"47699"}},"id":"47701","type":"CDSView"},{"attributes":{"overlay":{"id":"47757"}},"id":"47693","type":"BoxSelectTool"},{"attributes":{},"id":"47677","type":"PanTool"},{"attributes":{},"id":"47680","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47683","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"47691","type":"HoverTool"},{"attributes":{"source":{"id":"47703"}},"id":"47705","type":"CDSView"},{"attributes":{"below":[{"id":"47669"}],"center":[{"id":"47672"},{"id":"47676"}],"height":768,"left":[{"id":"47673"}],"renderers":[{"id":"47697"},{"id":"47737"}],"title":{"id":"47659"},"toolbar":{"id":"47684"},"width":1024,"x_range":{"id":"47661"},"x_scale":{"id":"47665"},"y_range":{"id":"47663"},"y_scale":{"id":"47667"}},"id":"47658","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"47758","type":"UnionRenderers"},{"attributes":{},"id":"47665","type":"LinearScale"},{"attributes":{"axis":{"id":"47673"},"dimension":1,"ticker":null},"id":"47676","type":"Grid"},{"attributes":{},"id":"47743","type":"AllLabels"},{"attributes":{},"id":"47761","type":"Selection"},{"attributes":{"axis":{"id":"47669"},"ticker":null},"id":"47672","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29553549064516604,0.17233684854598086],"CKV_K8S_11":[-0.30451195060422703,0.135902434294813],"CKV_K8S_12":[-0.2795108215775657,0.18265765272580442],"CKV_K8S_13":[-0.29009968459928137,0.15778655470139322],"CKV_K8S_15":[-0.306077302359451,0.15496424229978373],"CKV_K8S_31":[-0.2866623939764289,0.19613313867080204],"CKV_K8S_38":[-0.3205302038003105,0.13264461326796625],"CKV_K8S_40":[-0.3020190628894261,0.18558176553403283],"CKV_K8S_43":[-0.32093038324849005,0.15004892904298206],"CVE-2018-1000858":[0.08140284941515462,0.11163255724911511],"CVE-2018-20843":[0.15776094560043216,-0.0392765220087633],"CVE-2019-13050":[0.13440636623263302,-0.013584794697580707],"CVE-2019-13627":[0.06391152065181133,-0.025300993523621702],"CVE-2019-14889":[-0.015296167560222562,-0.09871700691799344],"CVE-2019-15165":[0.08928220145090597,0.04234810006665103],"CVE-2019-15903":[-0.0265030192612987,0.0737770273002269],"CVE-2019-16168":[0.021262737085969333,-0.07693340894151796],"CVE-2019-16935":[0.04678665524683744,-0.06982367318682013],"CVE-2019-18276":[0.12837202680854615,-0.09679632693837417],"CVE-2019-19221":[0.11011095682561527,0.06636796120895559],"CVE-2019-19906":[0.007943461290612616,0.03705073351650481],"CVE-2019-19956":[0.1078881603162926,-0.07028591211203777],"CVE-2019-20218":[-0.05168434444965666,-0.08917082539328887],"CVE-2019-20387":[0.026510967584490716,-0.14424252255876038],"CVE-2019-20388":[0.049363987984344056,0.11584124288774177],"CVE-2019-20454":[-0.10461931760523871,-0.005418264156462992],"CVE-2019-20807":[0.022823276038357234,-0.1252533329921628],"CVE-2019-20838":[-0.07413184081977384,-0.019442651840279265],"CVE-2019-20907":[0.05080019964476933,0.09222692517811383],"CVE-2019-20916":[-0.09618037438631145,-0.06813699596826288],"CVE-2019-5018":[0.0019445728926917336,0.11517859466153843],"CVE-2019-8625":[-0.030979225663883316,-0.0030610525550649023],"CVE-2019-8710":[0.027793832002251512,0.053674751090631426],"CVE-2019-8720":[-0.024796646039395187,0.03256299349022183],"CVE-2019-8743":[-0.009310180749406516,0.01275585890269606],"CVE-2019-8764":[-0.06770822011696684,-0.08625330029147603],"CVE-2019-8766":[0.10678574804700412,-0.03076652249653694],"CVE-2019-8771":[-0.021708666086351264,0.11427608368857085],"CVE-2019-8782":[0.06970135433770887,-0.07734948549209993],"CVE-2019-8783":[-0.013946001904008255,-0.028069634066157645],"CVE-2019-8808":[-0.06027348424673494,-0.032988436329029557],"CVE-2019-8811":[-0.008562747539532026,-0.07908856295797234],"CVE-2019-8812":[0.1356434263712256,0.022263909552680455],"CVE-2019-8813":[0.002803347305235578,-0.13285125958699048],"CVE-2019-8814":[0.08498533996415918,-0.0940208285207496],"CVE-2019-8815":[0.14443088136929305,-0.027503035889590865],"CVE-2019-8816":[0.1394784006120933,0.004526229212584477],"CVE-2019-8819":[-0.057957601315023616,0.08939379348334615],"CVE-2019-8820":[-0.10560023909764449,-0.030020052994226127],"CVE-2019-8823":[0.1109965252078525,-0.09499777632040925],"CVE-2019-8835":[0.0463940094415165,0.0629541179177963],"CVE-2019-8844":[0.03201054455004991,-0.09474093464011216],"CVE-2019-8846":[0.06060930933594254,0.07471318485365216],"CVE-2019-9169":[-0.06554757244316509,-0.06857367205120224],"CVE-2020-10018":[0.09636837924325985,0.08149401450227815],"CVE-2020-10029":[0.021958452417824417,0.07932452825306369],"CVE-2020-11793":[-0.0014035845048325543,-0.05798773731970552],"CVE-2020-12762":[0.008966279595262035,-0.14645589981811938],"CVE-2020-13434":[-0.08172263652665615,0.060595576758823246],"CVE-2020-13543":[0.1297025964915768,0.041245043385701396],"CVE-2020-13584":[0.036607539030610016,0.10815679320272997],"CVE-2020-13630":[-0.04719161539440197,0.07226983035984817],"CVE-2020-13631":[-0.008105441065183511,-0.11624460287694044],"CVE-2020-13632":[-0.05770232244877078,0.0606956312831356],"CVE-2020-13776":[0.008592472723942802,-0.09511060151929206],"CVE-2020-14039":[-0.027175904186508292,-0.11358063190405289],"CVE-2020-14155":[-0.04021772868582142,0.08907830766399241],"CVE-2020-14382":[0.07485041110312061,-0.11038461450214387],"CVE-2020-14422":[0.010177231282828332,-0.11452478409015389],"CVE-2020-15358":[0.013669060633643922,0.12413413524317178],"CVE-2020-15503":[0.15356792680858258,0.026226768744863366],"CVE-2020-16135":[-0.013305355578851815,0.05631901681085305],"CVE-2020-1730":[0.028111681498236372,0.1193271022667794],"CVE-2020-1751":[-0.04894575766169321,0.03434314509554037],"CVE-2020-1752":[-0.05546003822044912,-0.11974993930878361],"CVE-2020-1971":[0.06373251883791926,0.11661610065248973],"CVE-2020-24659":[0.1289010268703251,0.07819927081032965],"CVE-2020-24977":[-0.027217640632069707,-0.13173415524882603],"CVE-2020-26116":[0.1437870115039192,-0.08119184408751579],"CVE-2020-27618":[-0.10361087990189945,0.014813552325090554],"CVE-2020-27619":[-0.03560131776990565,0.05189849899127424],"CVE-2020-28196":[0.06769666669738741,0.09504496100384024],"CVE-2020-29361":[0.08673998041217323,-0.03677505850256353],"CVE-2020-29362":[0.12616232107799955,0.06084589765189881],"CVE-2020-29363":[-0.012628700883070318,-0.1372659213521019],"CVE-2020-3862":[0.07781126819178842,0.0730707930924855],"CVE-2020-3864":[0.03380140002470956,0.09013573341578802],"CVE-2020-3865":[0.04232416856715109,0.02827157316969119],"CVE-2020-3867":[-0.0863330036980527,-0.0017096488169315229],"CVE-2020-3868":[0.04746345205326478,-0.10640954543313177],"CVE-2020-3895":[0.15908976867707136,0.010585045831759872],"CVE-2020-3897":[0.10996241463450487,0.045167850397121706],"CVE-2020-3899":[-0.04557690769933378,-0.06573714415877903],"CVE-2020-3900":[-0.019289635623466493,0.09099217966375936],"CVE-2020-3901":[0.06986728470640817,-0.1375215391901555],"CVE-2020-3902":[-0.08166944762438118,-0.07459859925643542],"CVE-2020-6405":[0.08198387298508054,-0.1289370828784109],"CVE-2020-7595":[-0.03882795805764606,-0.032831798333377536],"CVE-2020-8177":[0.06480844408841516,0.04795482018059428],"CVE-2020-8285":[0.13424416921946677,-0.040433413801272175],"CVE-2020-8286":[0.09445618074423522,-0.08072220352179839],"CVE-2020-8492":[0.04156360673572202,-0.13935946601384488],"CVE-2020-8927":[0.09136380256618541,-0.05832155009209062],"CVE-2020-9327":[0.037493509798162516,-0.11808152588642816],"CVE-2020-9802":[-0.03769221812782903,0.10459633863052907],"CVE-2020-9803":[0.11508636374377486,-0.11224012347756625],"CVE-2020-9805":[-0.07423313074076152,0.024206452444941844],"CVE-2020-9806":[0.06627541358054172,-0.0535111039777326],"CVE-2020-9807":[0.11691643610231992,-0.013867115592936923],"CVE-2020-9843":[-0.03786167884112906,-0.0989878571523625],"CVE-2020-9850":[0.0278624727567132,-0.049869712189552974],"CVE-2020-9862":[0.1415940035278523,0.057431715481963866],"CVE-2020-9893":[0.07407110669777207,0.025764089286412616],"CVE-2020-9894":[0.061279971042636945,-0.09561508952694778],"CVE-2020-9895":[-0.06019379147056341,-0.05050178066274398],"CVE-2020-9915":[0.14017718530463769,-0.0635903449203438],"CVE-2020-9925":[0.12693941373219972,-0.0795029392612756],"CVE-2020-9948":[-0.0954540424338762,0.04110244444988121],"CVE-2020-9951":[0.0980185257453732,-0.10852045496982567],"CVE-2020-9952":[-0.0807928051973356,-0.09602451213925854],"CVE-2020-9983":[0.00650515178233891,0.06576020620096282],"CVE-2021-1817":[-0.05348625714907662,-0.009211700939752291],"CVE-2021-1820":[0.09611693346031885,-0.00838590410394321],"CVE-2021-1825":[-0.002527769780178536,0.08152941834402518],"CVE-2021-1826":[0.013483700370696143,0.09859012236317374],"CVE-2021-20271":[-0.0702458108891355,0.07502926175365791],"CVE-2021-20305":[-0.026821900660889044,-0.05498960905686216],"CVE-2021-22922":[-0.09405644629665638,-0.02058022000340969],"CVE-2021-22923":[-0.08428174854189888,-0.03708988016144896],"CVE-2021-22946":[-0.0409448993110819,-0.12186297585948362],"CVE-2021-22947":[0.14819907872198007,0.04139676310120444],"CVE-2021-23336":[-0.008318686907570904,0.10506301350074876],"CVE-2021-27218":[0.12244516694861327,-0.06094778483549531],"CVE-2021-27219":[0.05562777476947972,-0.1439684261580536],"CVE-2021-28153":[0.11406144473668606,0.08688155576667675],"CVE-2021-30661":[0.11744946235620814,-0.045082502573615235],"CVE-2021-30666":[0.09219490811910284,0.06198574400954025],"CVE-2021-30761":[-0.06439715266518505,-0.10714859304999069],"CVE-2021-30762":[-0.031430818812386664,-0.08039423581733576],"CVE-2021-3177":[0.1173543132837008,0.025993522215917806],"CVE-2021-3326":[-0.0826593053221359,-0.05450228453474641],"CVE-2021-33560":[-0.09116235302340944,0.019663751640971935],"CVE-2021-33574":[0.1510546667611593,-0.05391564665414611],"CVE-2021-33910":[-0.049384871654051234,0.01538852664011914],"CVE-2021-3445":[0.05905868828679804,-0.12075662250181364],"CVE-2021-3449":[0.10155828765924726,0.09989122474028135],"CVE-2021-3450":[0.08515599970108773,0.0958143057301342],"CVE-2021-3516":[0.15466117530777132,-0.006437614504793828],"CVE-2021-3517":[-0.069298281497015,0.005573318137786442],"CVE-2021-3518":[-0.06502027492528747,0.0463519614353162],"CVE-2021-3520":[0.09635998530935304,-0.12382239937311805],"CVE-2021-3537":[0.160028524907108,-0.019452040131861272],"CVE-2021-3541":[0.09834048230514007,0.018355015420988517],"CVE-2021-3580":[0.07355377926179991,0.001452257193201091],"CVE-2021-35942":[-0.0803014309361089,0.04128688716457241],"CVE-2021-36222":[-0.10001016352062882,-0.04769640569907661],"CVE-2021-37750":[0.11773170899484127,0.005221303437924028],"Deployment.default":[-0.22317134791454432,0.12167735883636835],"av1o-charts/openshift-console":[-0.325811404493992,0.1772823928649837],"deps":[-1.0,0.1284274492981234],"quay.io/openshift/origin-console:4.9.0":[0.02503678214885899,-0.011309841022004982]}},"id":"47706","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"47703"},"glyph":{"id":"47702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47705"}},"id":"47704","type":"GlyphRenderer"},{"attributes":{},"id":"47661","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47757","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"47699"},"glyph":{"id":"47728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47701"}},"id":"47700","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/openshift/origin-console:4.9.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2021-35942","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-13584","CVE-2020-13543","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-3864","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2020-9915","CVE-2019-13627","CVE-2021-22947","CVE-2020-3902","CVE-2020-3867","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2019-8771","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0"]},"selected":{"id":"47761"},"selection_policy":{"id":"47760"}},"id":"47703","type":"ColumnDataSource"},{"attributes":{},"id":"47663","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3],"description":["av1o-charts/openshift-console",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-console.default (container 0) - openshift-console","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"An issue was discovered in GNOME GLib before 2.

View BlastRadius Graph

backube-helm-charts-scribe

Bokeh Plot Bokeh.set_log_level("info"); {"4518f801-2bad-4eb7-8cc8-7435cf2f20f1":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"58773"}},"id":"58709","type":"BoxSelectTool"},{"attributes":{},"id":"58681","type":"LinearScale"},{"attributes":{},"id":"58679","type":"DataRange1d"},{"attributes":{},"id":"58774","type":"UnionRenderers"},{"attributes":{},"id":"58766","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"58743"}},"size":{"value":20}},"id":"58744","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"58699","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"58719"},"glyph":{"id":"58718"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"58721"}},"id":"58720","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"58715"},"glyph":{"id":"58744"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"58717"}},"id":"58716","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2194894031378599,0.003175690198410157],"CKV_K8S_11":[0.25580813069136943,0.01653300213051357],"CKV_K8S_12":[0.29105525474454585,-0.016101468619131497],"CKV_K8S_13":[0.2569464576502081,-0.024440509339452427],"CKV_K8S_15":[0.2724279896309,0.15454663123960824],"CKV_K8S_20":[0.20926323008175662,0.1306301126163329],"CKV_K8S_22":[0.3249644851963215,0.11291281714026156],"CKV_K8S_28":[0.3381476134966851,0.03606826876888732],"CKV_K8S_30":[0.23989417438907654,0.14902604345463913],"CKV_K8S_31":[0.22572450870773933,0.10110572398713465],"CKV_K8S_37":[0.317931929180321,0.07031163432958672],"CKV_K8S_38":[0.29679172599288073,0.0251447978363619],"CKV_K8S_40":[0.30648674737829446,0.14078439442605073],"CKV_K8S_43":[0.3456157186381578,0.07988269838144743],"CKV_K8S_8":[0.32259037578492883,0.0007003549268453267],"CKV_K8S_9":[0.27436278274787684,0.11752101812697228],"CVE-2019-20838":[-0.0927166517664883,-0.13029191549831315],"CVE-2020-12762":[-0.14132963749976912,0.12460013155080703],"CVE-2020-14145":[-0.2608281863282024,-0.022215760687361055],"CVE-2020-14155":[-0.09915752365259907,0.06436714052184289],"CVE-2020-16135":[-0.15102549323851105,0.07502475476052614],"CVE-2021-20271":[-0.27946218215904456,0.05032554972128854],"CVE-2021-22922":[-0.19891364067985573,-0.05046930784493752],"CVE-2021-22923":[-0.05872305969055389,0.0712342612913251],"CVE-2021-22946":[-0.14062830810352858,-0.14028084706346075],"CVE-2021-22947":[-0.2491891752321517,0.08121539272907341],"CVE-2021-27218":[-0.20771628897680933,0.014507144342359566],"CVE-2021-27219":[-0.24577924289516948,-0.10218791131070794],"CVE-2021-28153":[-0.18137666706467762,-0.1394912488766451],"CVE-2021-33560":[-0.21154305123398723,-0.11678797878309621],"CVE-2021-33574":[-0.04847632766526843,0.01749411004772877],"CVE-2021-33910":[-0.16603143175433585,-0.08876610567285417],"CVE-2021-3445":[-0.09987904236361043,0.11418446921830074],"CVE-2021-3516":[-0.2394087650544232,-0.06314135764024864],"CVE-2021-3517":[-0.22347603213159878,0.11189109420980277],"CVE-2021-3518":[-0.2848114217169773,0.00501291161049115],"CVE-2021-3520":[-0.1977920722083375,0.07928879438228523],"CVE-2021-3537":[-0.07769196347245584,-0.08919336701391536],"CVE-2021-3541":[-0.2791559809285077,-0.05917764920977744],"CVE-2021-3580":[-0.04461417641112481,-0.06740367889532468],"CVE-2021-35942":[-0.06069331219068116,-0.02685449165089245],"CVE-2021-36222":[-0.1213669915020013,-0.09536947423272273],"CVE-2021-37750":[-0.18152202433122222,0.12811231901183023],"CVE-2021-41617":[-0.2446009729893118,0.03309156680224371],"Deployment.default":[0.20962538860340457,0.056738669889348003],"backube-helm-charts/scribe":[0.27927774714063996,0.06960124895051727],"deps":[-0.059394505610660904,-1.0],"quay.io/backube/scribe:0.2.0":[-0.13909953434110228,-0.0028596742639812466]}},"id":"58722","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"58720"},"inspection_policy":{"id":"58766"},"layout_provider":{"id":"58722"},"node_renderer":{"id":"58716"},"selection_policy":{"id":"58771"}},"id":"58713","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"58758"},"major_label_policy":{"id":"58756"},"ticker":{"id":"58686"}},"id":"58685","type":"LinearAxis"},{"attributes":{},"id":"58777","type":"Selection"},{"attributes":{},"id":"58693","type":"PanTool"},{"attributes":{},"id":"58696","type":"SaveTool"},{"attributes":{"callback":null},"id":"58708","type":"TapTool"},{"attributes":{},"id":"58761","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.1,8.6,8.6,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.5,6.5,6.5,6.4,6.1,5.9,5.7,7.5,5.9,5.9,5.3,5.3],"description":["backube-helm-charts/scribe",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-scribe.default (container 1) - manager","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

backube-helm-charts-volsync

Bokeh Plot Bokeh.set_log_level("info"); {"9d963995-1e4e-4d0b-8f4b-c7c3d7e61f52":{"defs":[],"roots":{"references":[{"attributes":{},"id":"59331","type":"LinearScale"},{"attributes":{},"id":"59345","type":"ResetTool"},{"attributes":{},"id":"59424","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/backube/volsync:0.3.0","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","backube-helm-charts/volsync","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0","quay.io/backube/volsync:0.3.0"]},"selected":{"id":"59425"},"selection_policy":{"id":"59424"}},"id":"59367","type":"ColumnDataSource"},{"attributes":{},"id":"59422","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"59421","type":"BoxAnnotation"},{"attributes":{},"id":"59406","type":"BasicTickFormatter"},{"attributes":{},"id":"59407","type":"AllLabels"},{"attributes":{"axis":{"id":"59333"},"ticker":null},"id":"59336","type":"Grid"},{"attributes":{},"id":"59325","type":"DataRange1d"},{"attributes":{},"id":"59329","type":"LinearScale"},{"attributes":{"data_source":{"id":"59367"},"glyph":{"id":"59366"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"59369"}},"id":"59368","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.4,6.1,5.9,5.7,7.5,5.9,5.9,5.3,5.3],"description":["backube-helm-charts/volsync",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-volsync.default (container 1) - manager","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ceph-csi-ceph-csi-cephfs

Bokeh Plot Bokeh.set_log_level("info"); {"32465bc4-dd0c-43be-9688-d4d44b6ec868":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"148185"},"major_label_policy":{"id":"148183"},"ticker":{"id":"148114"}},"id":"148113","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148131","type":"HoverTool"},{"attributes":{"axis":{"id":"148109"},"ticker":null},"id":"148112","type":"Grid"},{"attributes":{"callback":null},"id":"148132","type":"TapTool"},{"attributes":{},"id":"148183","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148201"},"selection_policy":{"id":"148200"}},"id":"148143","type":"ColumnDataSource"},{"attributes":{},"id":"148107","type":"LinearScale"},{"attributes":{},"id":"148103","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"148197","type":"BoxAnnotation"},{"attributes":{},"id":"148142","type":"MultiLine"},{"attributes":{},"id":"148200","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"148139"},"glyph":{"id":"148168"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148141"}},"id":"148140","type":"GlyphRenderer"},{"attributes":{"text":"ceph-csi-ceph-csi-cephfs"},"id":"148099","type":"Title"},{"attributes":{},"id":"148110","type":"BasicTicker"},{"attributes":{},"id":"148105","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-cephfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-cephfs-provisioner.default (container 5) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-rbd

Bokeh Plot Bokeh.set_log_level("info"); {"6338d038-9c74-417e-9095-0805546ca35e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"148524","type":"UnionRenderers"},{"attributes":{},"id":"148431","type":"LinearScale"},{"attributes":{"formatter":{"id":"148509"},"major_label_policy":{"id":"148507"},"ticker":{"id":"148438"}},"id":"148437","type":"LinearAxis"},{"attributes":{},"id":"148525","type":"Selection"},{"attributes":{},"id":"148522","type":"UnionRenderers"},{"attributes":{},"id":"148506","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"148437"},"dimension":1,"ticker":null},"id":"148440","type":"Grid"},{"attributes":{"edge_renderer":{"id":"148468"},"inspection_policy":{"id":"148514"},"layout_provider":{"id":"148470"},"node_renderer":{"id":"148464"},"selection_policy":{"id":"148519"}},"id":"148461","type":"GraphRenderer"},{"attributes":{"axis":{"id":"148433"},"ticker":null},"id":"148436","type":"Grid"},{"attributes":{"overlay":{"id":"148447"}},"id":"148443","type":"BoxZoomTool"},{"attributes":{},"id":"148444","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"148441"},{"id":"148442"},{"id":"148443"},{"id":"148444"},{"id":"148445"},{"id":"148446"},{"id":"148455"},{"id":"148456"},{"id":"148457"}]},"id":"148448","type":"Toolbar"},{"attributes":{},"id":"148438","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148455","type":"HoverTool"},{"attributes":{"data_source":{"id":"148467"},"glyph":{"id":"148466"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148469"}},"id":"148468","type":"GlyphRenderer"},{"attributes":{},"id":"148429","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","CKV_K8S_17","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148525"},"selection_policy":{"id":"148524"}},"id":"148467","type":"ColumnDataSource"},{"attributes":{},"id":"148427","type":"DataRange1d"},{"attributes":{},"id":"148434","type":"BasicTicker"},{"attributes":{},"id":"148523","type":"Selection"},{"attributes":{},"id":"148466","type":"MultiLine"},{"attributes":{"text":"ceph-csi-ceph-csi-rbd"},"id":"148423","type":"Title"},{"attributes":{},"id":"148442","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"148456","type":"TapTool"},{"attributes":{"data_source":{"id":"148463"},"glyph":{"id":"148492"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148465"}},"id":"148464","type":"GlyphRenderer"},{"attributes":{},"id":"148514","type":"NodesOnly"},{"attributes":{},"id":"148507","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"148491","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-rbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-rbd-provisioner.default (container 6) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cert-utils-operator-cert-utils-operator

Bokeh Plot Bokeh.set_log_level("info"); {"8516693a-f43a-4ecc-b366-93ea0bc968c7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"149810","type":"NodesOnly"},{"attributes":{"text":"cert-utils-operator-cert-utils-operator"},"id":"149719","type":"Title"},{"attributes":{"source":{"id":"149763"}},"id":"149765","type":"CDSView"},{"attributes":{},"id":"149737","type":"PanTool"},{"attributes":{},"id":"149815","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.9,5.3,5.3],"description":["cert-utils-operator/cert-utils-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cert-utils-operator.default (container 1) - cert-utils-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-console-link-cronjob

Bokeh Plot Bokeh.set_log_level("info"); {"272f87a4-e94c-44ae-bbbb-1480be973819":{"defs":[],"roots":{"references":[{"attributes":{},"id":"189768","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"189753"},"major_label_policy":{"id":"189751"},"ticker":{"id":"189682"}},"id":"189681","type":"LinearAxis"},{"attributes":{"source":{"id":"189711"}},"id":"189713","type":"CDSView"},{"attributes":{},"id":"189688","type":"SaveTool"},{"attributes":{"axis":{"id":"189677"},"ticker":null},"id":"189680","type":"Grid"},{"attributes":{"data_source":{"id":"189711"},"glyph":{"id":"189710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"189713"}},"id":"189712","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"189765","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.9,5.3,5.3],"description":["cloud-native-toolkit/console-link-cronjob",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-console-link-cronjob.default (container 0) - job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-ibm-catalogs

Bokeh Plot Bokeh.set_log_level("info"); {"b9e00aed-ce75-4348-9276-15f1e984c9f0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"193638","type":"BasicTickFormatter"},{"attributes":{"text":"cloud-native-toolkit-ibm-catalogs"},"id":"193555","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"193623"}},"size":{"value":20}},"id":"193624","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"193587","type":"HoverTool"},{"attributes":{"below":[{"id":"193565"}],"center":[{"id":"193568"},{"id":"193572"}],"height":768,"left":[{"id":"193569"}],"renderers":[{"id":"193593"},{"id":"193633"}],"title":{"id":"193555"},"toolbar":{"id":"193580"},"width":1024,"x_range":{"id":"193557"},"x_scale":{"id":"193561"},"y_range":{"id":"193559"},"y_scale":{"id":"193563"}},"id":"193554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"193566","type":"BasicTicker"},{"attributes":{},"id":"193559","type":"DataRange1d"},{"attributes":{"formatter":{"id":"193638"},"major_label_policy":{"id":"193636"},"ticker":{"id":"193566"}},"id":"193565","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193653","type":"BoxAnnotation"},{"attributes":{},"id":"193636","type":"AllLabels"},{"attributes":{"data_source":{"id":"193599"},"glyph":{"id":"193598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193601"}},"id":"193600","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"193579"}},"id":"193575","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"193623","type":"CategoricalColorMapper"},{"attributes":{},"id":"193657","type":"Selection"},{"attributes":{"overlay":{"id":"193653"}},"id":"193589","type":"BoxSelectTool"},{"attributes":{},"id":"193578","type":"HelpTool"},{"attributes":{},"id":"193655","type":"Selection"},{"attributes":{"axis":{"id":"193565"},"ticker":null},"id":"193568","type":"Grid"},{"attributes":{"source":{"id":"193599"}},"id":"193601","type":"CDSView"},{"attributes":{},"id":"193651","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193579","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2019-20838":[0.09382681148764178,-0.03596782014014237],"CVE-2020-12762":[0.19329687596469652,-0.0037746023248232514],"CVE-2020-14039":[-0.08539209303698037,0.10813308986559375],"CVE-2020-14155":[0.09119634761566753,0.08622273102897049],"CVE-2020-15257":[-0.036569743567447285,0.19580070727760615],"CVE-2020-16135":[0.18019711342519304,0.08997021830213647],"CVE-2021-21334":[0.06062413148951796,0.22870182978536904],"CVE-2021-22922":[0.046605091888014705,-0.10048791878539792],"CVE-2021-22923":[0.1208875146015233,0.21587354427989527],"CVE-2021-22946":[0.18326977557684151,0.03242991235584931],"CVE-2021-22947":[0.12711729914049777,0.12340612365561413],"CVE-2021-23840":[-0.1040404801230002,-0.03863158372788686],"CVE-2021-23841":[-0.125172923023942,-0.006405739992672833],"CVE-2021-28153":[0.05673660945489657,-0.004625393116616806],"CVE-2021-28831":[-0.3271685709968384,-0.19161418210170564],"CVE-2021-30139":[-0.3440151475358904,-0.14172077414298204],"CVE-2021-33560":[0.16049849240871056,-0.02820476606516685],"CVE-2021-33574":[0.16284790598653523,0.1188272615883593],"CVE-2021-3445":[0.20479113518675965,0.06197886313117065],"CVE-2021-3449":[-0.32655274065158507,-0.08743529283035686],"CVE-2021-3450":[-0.29532770055003366,-0.23079557289218625],"CVE-2021-3580":[0.07939198804352289,0.12233428888854127],"CVE-2021-35942":[0.13075250690064721,-0.05317324092899406],"CVE-2021-36159":[-0.19886222004928789,-0.2616830902937198],"CVE-2021-36222":[0.007638296397103268,0.21771629876159687],"CVE-2021-3711":[-0.2562864255422777,-0.2653631931516529],"CVE-2021-3712":[-0.08214280786079195,-0.07370616608083526],"CVE-2021-37750":[-0.0715562087074593,0.15954224481813004],"CatalogSource.default":[-0.014665525263051139,-0.03431675317724374],"cloud-native-toolkit/ibm-catalogs":[-0.721965784451858,-0.797776244041248],"deps":[0.9999999999999999,0.5996913385671331],"docker.io/ibmcom/ibm-common-service-catalog:latest":[0.11490781126882553,0.029247730895617156],"docker.io/ibmcom/ibm-operator-catalog:latest":[0.13102583198277953,0.035086155320322734],"icr.io/cpopen/ibm-automation-foundation-core-catalog:latest":[0.046986976121403234,0.06158751725682431],"icr.io/cpopen/processmining-operator-catalog:latest":[-0.20288014358033513,-0.1308675219850985]}},"id":"193602","type":"StaticLayoutProvider"},{"attributes":{},"id":"193557","type":"DataRange1d"},{"attributes":{"source":{"id":"193595"}},"id":"193597","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"193600"},"inspection_policy":{"id":"193646"},"layout_provider":{"id":"193602"},"node_renderer":{"id":"193596"},"selection_policy":{"id":"193651"}},"id":"193593","type":"GraphRenderer"},{"attributes":{},"id":"193576","type":"SaveTool"},{"attributes":{"formatter":{"id":"193641"},"major_label_policy":{"id":"193639"},"ticker":{"id":"193570"}},"id":"193569","type":"LinearAxis"},{"attributes":{"axis":{"id":"193569"},"dimension":1,"ticker":null},"id":"193572","type":"Grid"},{"attributes":{},"id":"193574","type":"WheelZoomTool"},{"attributes":{},"id":"193654","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"193595"},"glyph":{"id":"193624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193597"}},"id":"193596","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"193573"},{"id":"193574"},{"id":"193575"},{"id":"193576"},{"id":"193577"},{"id":"193578"},{"id":"193587"},{"id":"193588"},{"id":"193589"}]},"id":"193580","type":"Toolbar"},{"attributes":{"callback":null},"id":"193588","type":"TapTool"},{"attributes":{},"id":"193598","type":"MultiLine"},{"attributes":{"data":{"end":["CatalogSource.default","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-21334","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2020-15257","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-3450","CVE-2021-3449"],"start":["icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","CatalogSource.default","CatalogSource.default","CatalogSource.default","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest"]},"selected":{"id":"193657"},"selection_policy":{"id":"193656"}},"id":"193599","type":"ColumnDataSource"},{"attributes":{},"id":"193656","type":"UnionRenderers"},{"attributes":{},"id":"193577","type":"ResetTool"},{"attributes":{},"id":"193639","type":"AllLabels"},{"attributes":{},"id":"193561","type":"LinearScale"},{"attributes":{},"id":"193570","type":"BasicTicker"},{"attributes":{},"id":"193646","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"193595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"193633","type":"LabelSet"},{"attributes":{},"id":"193641","type":"BasicTickFormatter"},{"attributes":{},"id":"193563","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,null,null,9.8,9.1,7.5,7.5,7.4,5.9],"description":["cloud-native-toolkit/ibm-catalogs",null,null,null,"The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.","json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.

View BlastRadius Graph

cloud-native-toolkit-refarch-infraconfig

Bokeh Plot Bokeh.set_log_level("info"); {"bb69608e-8ec8-464a-ae02-140db03e3361":{"defs":[],"roots":{"references":[{"attributes":{"text":"cloud-native-toolkit-refarch-infraconfig"},"id":"205219","type":"Title"},{"attributes":{"overlay":{"id":"205243"}},"id":"205239","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"205259"},"glyph":{"id":"205288"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"205261"}},"id":"205260","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","quay.io/openshift/origin-cli:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","cloud-native-toolkit/refarch-infraconfig","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest","quay.io/openshift/origin-cli:latest"]},"selected":{"id":"205321"},"selection_policy":{"id":"205320"}},"id":"205263","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"205317","type":"BoxAnnotation"},{"attributes":{},"id":"205262","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"205259"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"205297","type":"LabelSet"},{"attributes":{},"id":"205240","type":"SaveTool"},{"attributes":{},"id":"205303","type":"AllLabels"},{"attributes":{},"id":"205223","type":"DataRange1d"},{"attributes":{},"id":"205227","type":"LinearScale"},{"attributes":{},"id":"205302","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"205229"},"ticker":null},"id":"205232","type":"Grid"},{"attributes":{"source":{"id":"205259"}},"id":"205261","type":"CDSView"},{"attributes":{},"id":"205241","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"205243","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"205229"}],"center":[{"id":"205232"},{"id":"205236"}],"height":768,"left":[{"id":"205233"}],"renderers":[{"id":"205257"},{"id":"205297"}],"title":{"id":"205219"},"toolbar":{"id":"205244"},"width":1024,"x_range":{"id":"205221"},"x_scale":{"id":"205225"},"y_range":{"id":"205223"},"y_scale":{"id":"205227"}},"id":"205218","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"205319","type":"Selection"},{"attributes":{},"id":"205305","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3],"description":["cloud-native-toolkit/refarch-infraconfig",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.imageregistry-config.argocd (container 0) - config","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

drogue-iot-drogue-cloud-core

Bokeh Plot Bokeh.set_log_level("info"); {"560f69f3-f9e8-4f9a-affc-a070adca7a42":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"306689"},"ticker":null},"id":"306692","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"306719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"306757","type":"LabelSet"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","drogue-cloud-core","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","registry.access.redhat.com/ubi8-minimal:latest","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-31535","CVE-2021-23017","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2021-36222","CVE-2021-23840","CVE-2020-36332","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-39537","CVE-2019-20372","CVE-2020-35522","CVE-2020-35521","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","CVE-2021-31917","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-3690","CVE-2021-30468","CVE-2019-10172","CVE-2021-27218","CVE-2020-25648","CVE-2021-29425"],"start":["drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","CVE-2020-17541","CVE-2021-36222","CVE-2021-36222","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1"]},"selected":{"id":"306781"},"selection_policy":{"id":"306780"}},"id":"306723","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"306765"},"major_label_policy":{"id":"306763"},"ticker":{"id":"306694"}},"id":"306693","type":"LinearAxis"},{"attributes":{},"id":"306763","type":"AllLabels"},{"attributes":{},"id":"306685","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306703","type":"BoxAnnotation"},{"attributes":{},"id":"306779","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"306747","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"306697"},{"id":"306698"},{"id":"306699"},{"id":"306700"},{"id":"306701"},{"id":"306702"},{"id":"306711"},{"id":"306712"},{"id":"306713"}]},"id":"306704","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"306747"}},"size":{"value":20}},"id":"306748","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"306711","type":"HoverTool"},{"attributes":{},"id":"306694","type":"BasicTicker"},{"attributes":{},"id":"306722","type":"MultiLine"},{"attributes":{},"id":"306687","type":"LinearScale"},{"attributes":{},"id":"306683","type":"DataRange1d"},{"attributes":{},"id":"306701","type":"ResetTool"},{"attributes":{},"id":"306702","type":"HelpTool"},{"attributes":{"data_source":{"id":"306723"},"glyph":{"id":"306722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"306725"}},"id":"306724","type":"GlyphRenderer"},{"attributes":{"text":"drogue-iot-drogue-cloud-core"},"id":"306679","type":"Title"},{"attributes":{},"id":"306698","type":"WheelZoomTool"},{"attributes":{},"id":"306780","type":"UnionRenderers"},{"attributes":{},"id":"306781","type":"Selection"},{"attributes":{},"id":"306760","type":"AllLabels"},{"attributes":{"formatter":{"id":"306762"},"major_label_policy":{"id":"306760"},"ticker":{"id":"306690"}},"id":"306689","type":"LinearAxis"},{"attributes":{"overlay":{"id":"306777"}},"id":"306713","type":"BoxSelectTool"},{"attributes":{},"id":"306762","type":"BasicTickFormatter"},{"attributes":{},"id":"306770","type":"NodesOnly"},{"attributes":{"source":{"id":"306719"}},"id":"306721","type":"CDSView"},{"attributes":{},"id":"306700","type":"SaveTool"},{"attributes":{},"id":"306681","type":"DataRange1d"},{"attributes":{"below":[{"id":"306689"}],"center":[{"id":"306692"},{"id":"306696"}],"height":768,"left":[{"id":"306693"}],"renderers":[{"id":"306717"},{"id":"306757"}],"title":{"id":"306679"},"toolbar":{"id":"306704"},"width":1024,"x_range":{"id":"306681"},"x_scale":{"id":"306685"},"y_range":{"id":"306683"},"y_scale":{"id":"306687"}},"id":"306678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"306703"}},"id":"306699","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25175141628433517,0.10810857998832477],"CKV_K8S_11":[0.27081082504989795,0.03815351749010817],"CKV_K8S_12":[0.22695817052293782,0.12614129449521463],"CKV_K8S_13":[0.2213561053882737,0.016992684707815002],"CKV_K8S_14":[0.30988737093054763,0.027131239434086993],"CKV_K8S_15":[0.27055437909708724,0.12858016882753973],"CKV_K8S_20":[0.25459295480332755,0.014951152275062943],"CKV_K8S_22":[0.24703406401434416,0.1415028686381549],"CKV_K8S_23":[0.23503591031450793,-0.002090135635861912],"CKV_K8S_28":[0.23325737383093545,0.07134965494772527],"CKV_K8S_29":[0.2797982074190611,0.06366310848601489],"CKV_K8S_30":[0.28173158743954524,0.10116413501503883],"CKV_K8S_31":[0.21590240965469595,0.044660248888207146],"CKV_K8S_35":[0.2017507105996104,0.15176369253851402],"CKV_K8S_37":[0.19818488983859553,0.12447327628066307],"CKV_K8S_38":[0.22680472187600476,0.15602237794417373],"CKV_K8S_40":[0.22053740763962393,0.09601688645662773],"CKV_K8S_43":[0.24613818566423903,0.04377734209176943],"CKV_K8S_8":[0.28942727419421943,-0.009048007981795444],"CVE-2016-10228":[0.01424413012557827,-0.39978184302332226],"CVE-2016-2781":[-0.014771963416515108,-0.422713151097075],"CVE-2016-9318":[-0.042710037033634275,-0.40051582639141253],"CVE-2017-16932":[0.0718391449128237,-0.30715701741980306],"CVE-2018-12886":[-0.15780083632988845,-0.3415048246446471],"CVE-2018-25009":[-0.10644664758275851,0.33566816919128406],"CVE-2018-25010":[-0.19124382137898882,0.29297702429115635],"CVE-2018-25012":[-0.23678501747600003,0.24302326064411076],"CVE-2018-25013":[-0.15384789846947142,0.33300009560529586],"CVE-2018-25014":[-0.23888113345744216,0.30691016781184804],"CVE-2018-7169":[-0.13758041428223833,-0.40036474864963034],"CVE-2019-10172":[-0.22364790633066278,0.0024600611497306913],"CVE-2019-12290":[0.08999971928219808,-0.39376213996637044],"CVE-2019-13115":[-0.05398210131491408,-0.44214196024365576],"CVE-2019-13627":[-0.10813799989825447,-0.38345548630410087],"CVE-2019-14855":[-0.020162942984971247,-0.364697400432603],"CVE-2019-15847":[-0.0756899174975586,-0.4002120322837362],"CVE-2019-17498":[-0.10581917774441005,-0.34936547786307903],"CVE-2019-17543":[0.11176533566733055,-0.30340326624937286],"CVE-2019-19603":[-0.15562149849745305,-0.37243818869835205],"CVE-2019-19645":[0.0420539822234011,-0.4466377241466864],"CVE-2019-19924":[0.08025704145135587,-0.4257431875049632],"CVE-2019-20372":[-0.14603414198976272,0.30246461355738435],"CVE-2019-20838":[-0.04130602728630459,0.05168969206013856],"CVE-2019-25013":[0.05473507786488073,-0.3756644848840528],"CVE-2019-3843":[-0.12310046884945855,-0.31812907924081546],"CVE-2019-3844":[0.046704879968203133,-0.4133906850265222],"CVE-2020-10029":[-0.12905475964588242,-0.2804960945569053],"CVE-2020-11080":[0.010446565490647874,-0.4501824173321771],"CVE-2020-12762":[-0.02870965584802122,0.05042819654031114],"CVE-2020-13631":[0.12459154618672555,-0.34028172680819746],"CVE-2020-14155":[-0.023602796208961527,-0.011844583592871525],"CVE-2020-16135":[-0.013685743388570626,0.06405945999505933],"CVE-2020-1751":[-0.16479295040979805,-0.3077207994390805],"CVE-2020-1752":[-0.02437486482834244,-0.45684354999165844],"CVE-2020-17541":[-0.15551677486411344,0.20829025621410951],"CVE-2020-21913":[-0.1093849603618352,-0.4221299148364249],"CVE-2020-25648":[-0.2544235008419905,0.01945939324707098],"CVE-2020-27618":[0.08669279059480738,-0.34832285197775903],"CVE-2020-35521":[-0.26252039664804333,0.27730998308985955],"CVE-2020-35522":[-0.08073360859814918,0.33334989945330834],"CVE-2020-35523":[-0.2714720486475057,0.2460949363136804],"CVE-2020-35524":[-0.27130069911549015,0.1938813829596871],"CVE-2020-36330":[-0.22345890504122426,0.2763171930880883],"CVE-2020-36331":[-0.18240623926699745,0.3380877940914915],"CVE-2020-36332":[-0.05197040667620593,0.32490805394497196],"CVE-2020-6096":[-0.06613600964658368,-0.33780667454315955],"CVE-2021-22922":[-0.08174447841039845,0.17082346310933974],"CVE-2021-22923":[-0.0677007500534624,0.19052025724891664],"CVE-2021-22946":[-0.017081054207734935,-0.02136941591341954],"CVE-2021-22947":[-0.03050540975459522,-0.020056233777151718],"CVE-2021-23017":[-0.2844569214899293,0.21887362008084932],"CVE-2021-23840":[-0.20128584880720907,0.1592273494496135],"CVE-2021-23841":[-0.18382440173746328,0.18290441950476602],"CVE-2021-27218":[-0.2636599610393746,0.1240174434411655],"CVE-2021-28153":[-0.01206169134805057,0.07596176376021914],"CVE-2021-29425":[-0.2694907679364568,0.05310494252489913],"CVE-2021-30468":[-0.24382233345535875,0.08865351523497218],"CVE-2021-30535":[-0.08452332785012191,-0.4445591669002779],"CVE-2021-31535":[-0.21012879556513803,0.32439305944032365],"CVE-2021-31917":[-0.23397573426394358,0.048686651791543134],"CVE-2021-3326":[0.028857028787686607,-0.34595217017834556],"CVE-2021-33560":[-0.02879740919404563,0.07343526754614678],"CVE-2021-33574":[-0.0413640372859624,-0.013851915701057852],"CVE-2021-3445":[-0.02738815948124363,0.06206406047128536],"CVE-2021-3580":[0.0018043033071694005,0.07670091509475015],"CVE-2021-35942":[-0.03599755458051743,-0.005459267664342145],"CVE-2021-36222":[-0.10741133955883572,0.1449027574881561],"CVE-2021-3690":[-0.09751067979293375,0.24233207243445837],"CVE-2021-3712":[-0.19700911953129602,0.13069851370580945],"CVE-2021-37714":[-0.04647383745158224,0.2417129383253741],"CVE-2021-37750":[-0.04298534430025739,0.18153688440937304],"CVE-2021-39537":[-0.1313046351476454,0.3520554041539551],"CVE-2021-40528":[0.11749004407837144,-0.3787479293807182],"Deployment.default":[0.12775639415779713,0.03833362885068607],"Job.default":[0.171788748862567,0.08685598844566651],"PRISMA-2021-0081":[-0.2792889401519799,0.08960781237671996],"deps":[0.920555432746443,0.9567563551556257],"docker.io/bitnami/postgresql:13":[-0.01574470211420193,-0.2772298860765518],"drogue-cloud-core":[0.9019851081165225,1.0],"drogue-iot/drogue-cloud-core":[0.26559893940023016,0.08001396053128115],"ghcr.io/drogue-iot/authentication-service:0.7.0":[0.0021327005422792536,0.03652671824783831],"ghcr.io/drogue-iot/coap-endpoint:0.7.0":[0.009707008293676994,-0.003443397077627419],"ghcr.io/drogue-iot/command-endpoint:0.7.0":[0.02529678041902216,0.039346566369863],"ghcr.io/drogue-iot/console-backend:0.7.0":[0.03351320320323774,0.013314636614330118],"ghcr.io/drogue-iot/console-frontend:0.7.0":[-0.11228595694122309,0.17179077189219033],"ghcr.io/drogue-iot/database-migration:0.7.0":[-0.015292484071358631,0.0951076980421244],"ghcr.io/drogue-iot/device-management-service:0.7.0":[0.02325173811535795,-0.001208538421833197],"ghcr.io/drogue-iot/http-endpoint:0.7.0":[-0.01407071395020867,0.026835639204877172],"ghcr.io/drogue-iot/mqtt-endpoint:0.7.0":[0.019343327502023857,0.014038997630231153],"ghcr.io/drogue-iot/mqtt-integration:0.7.0":[-0.009365050137144422,0.011836624674666042],"ghcr.io/drogue-iot/outbox-controller:0.7.0":[-0.03263699691236805,0.02256052961514182],"ghcr.io/drogue-iot/topic-operator:0.7.0":[0.018169070934511984,0.05281111928664136],"ghcr.io/drogue-iot/ttn-operator:0.7.0":[0.03239698869703188,0.04591254487602401],"ghcr.io/drogue-iot/user-auth-service:0.7.0":[0.005782631250542583,0.013213457740312573],"ghcr.io/drogue-iot/websocket-integration:0.7.0":[0.03602258396077346,0.027674661374109545],"quay.io/keycloak/keycloak:15.0.1":[-0.10648777097124101,0.09027466218269367],"registry.access.redhat.com/ubi8-minimal:latest":[0.01649426864669629,0.02947366777684546]}},"id":"306726","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306777","type":"BoxAnnotation"},{"attributes":{},"id":"306765","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"306712","type":"TapTool"},{"attributes":{},"id":"306775","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"306724"},"inspection_policy":{"id":"306770"},"layout_provider":{"id":"306726"},"node_renderer":{"id":"306720"},"selection_policy":{"id":"306775"}},"id":"306717","type":"GraphRenderer"},{"attributes":{},"id":"306778","type":"UnionRenderers"},{"attributes":{"source":{"id":"306723"}},"id":"306725","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,null,null,null,8.1,8.1,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,7.8,7.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.5,5.3,5.5,5.5,null,null,null,8.8,8.1,7.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["drogue-iot/drogue-cloud-core",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.http-endpoint.default (container 0) - wait-for-client-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

drogue-iot-drogue-cloud-examples

Bokeh Plot Bokeh.set_log_level("info"); {"4e59ae4c-2897-4187-8f62-cc6feb49939c":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"307047"}},"id":"307049","type":"CDSView"},{"attributes":{"axis":{"id":"307017"},"dimension":1,"ticker":null},"id":"307020","type":"Grid"},{"attributes":{},"id":"307086","type":"BasicTickFormatter"},{"attributes":{},"id":"307084","type":"AllLabels"},{"attributes":{},"id":"307094","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"307027","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,5.9,7.5,5.9,5.9,5.3,5.3,null,9.8,9.1,8.8,7.4,null,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["drogue-iot/drogue-cloud-examples",null,"Image should use digest","Service.timescaledb-pusher.default (container 0)","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Liveness Probe Should be Configured","Readiness Probe Should be Configured"

View BlastRadius Graph

drogue-iot-drogue-cloud-twin

Bokeh Plot Bokeh.set_log_level("info"); {"768ae2c7-2855-43db-bc18-0a0e0712fc43":{"defs":[],"roots":{"references":[{"attributes":{},"id":"307423","type":"NodesOnly"},{"attributes":{"below":[{"id":"307337"}],"center":[{"id":"307340"},{"id":"307344"}],"height":768,"left":[{"id":"307341"}],"renderers":[{"id":"307365"},{"id":"307405"}],"title":{"id":"307327"},"toolbar":{"id":"307352"},"width":1024,"x_range":{"id":"307329"},"x_scale":{"id":"307333"},"y_range":{"id":"307331"},"y_scale":{"id":"307335"}},"id":"307326","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"307367"},"glyph":{"id":"307396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307369"}},"id":"307368","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"307351","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"307425"}},"id":"307361","type":"BoxSelectTool"},{"attributes":{},"id":"307346","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"307395","type":"CategoricalColorMapper"},{"attributes":{},"id":"307428","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"307345"},{"id":"307346"},{"id":"307347"},{"id":"307348"},{"id":"307349"},{"id":"307350"},{"id":"307359"},{"id":"307360"},{"id":"307361"}]},"id":"307352","type":"Toolbar"},{"attributes":{},"id":"307411","type":"AllLabels"},{"attributes":{},"id":"307350","type":"HelpTool"},{"attributes":{"overlay":{"id":"307351"}},"id":"307347","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"307359","type":"HoverTool"},{"attributes":{"axis":{"id":"307341"},"dimension":1,"ticker":null},"id":"307344","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","drogue-cloud-twin","Service.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ghcr.io/drogue-iot/vorto-converter:0.2.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-2388","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2021-2163","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","deps","CKV_K8S_43","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0"]},"selected":{"id":"307429"},"selection_policy":{"id":"307428"}},"id":"307371","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"307367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"307405","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"307395"}},"size":{"value":20}},"id":"307396","type":"Circle"},{"attributes":{},"id":"307427","type":"Selection"},{"attributes":{},"id":"307338","type":"BasicTicker"},{"attributes":{},"id":"307410","type":"BasicTickFormatter"},{"attributes":{},"id":"307348","type":"SaveTool"},{"attributes":{},"id":"307370","type":"MultiLine"},{"attributes":{"formatter":{"id":"307410"},"major_label_policy":{"id":"307408"},"ticker":{"id":"307338"}},"id":"307337","type":"LinearAxis"},{"attributes":{"axis":{"id":"307337"},"ticker":null},"id":"307340","type":"Grid"},{"attributes":{},"id":"307413","type":"BasicTickFormatter"},{"attributes":{},"id":"307349","type":"ResetTool"},{"attributes":{"source":{"id":"307371"}},"id":"307373","type":"CDSView"},{"attributes":{"data_source":{"id":"307371"},"glyph":{"id":"307370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307373"}},"id":"307372","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"307413"},"major_label_policy":{"id":"307411"},"ticker":{"id":"307342"}},"id":"307341","type":"LinearAxis"},{"attributes":{},"id":"307342","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4878716361667072,-0.1262258310341782],"CKV_K8S_11":[0.5051562572117037,-0.09074506611511997],"CKV_K8S_15":[0.4356188477970388,0.0023905066038136056],"CKV_K8S_20":[0.42321259859658,-0.10907491088951286],"CKV_K8S_22":[0.4590042307485085,-0.10595735327336957],"CKV_K8S_28":[0.48942475903851473,-0.019140960624119317],"CKV_K8S_30":[0.42744873168523795,-0.14450830753224195],"CKV_K8S_35":[0.43206421431235137,-0.060397914586786436],"CKV_K8S_37":[0.4508832818380781,-0.028922221575278958],"CKV_K8S_43":[0.46928982987389345,0.0058128781447447575],"CKV_K8S_8":[0.5036865583697432,-0.04767942164934553],"CKV_K8S_9":[0.45953761553533307,-0.14681886466421687],"CVE-2019-18276":[0.06622767797137542,-0.020479658548876508],"CVE-2019-20838":[-0.1907745962790313,-0.11779773708487463],"CVE-2019-9169":[-0.20483929719922314,-0.0723623657220472],"CVE-2020-12762":[-0.021639472875940844,0.06163177411570835],"CVE-2020-13434":[0.07778442622756518,-0.0872262204135693],"CVE-2020-13543":[0.03727841139702065,-0.0564956763263404],"CVE-2020-13584":[0.08670258323267903,-0.04896564392856312],"CVE-2020-13776":[-0.1305297424673138,0.019592726992226302],"CVE-2020-14155":[-0.14671013157003676,-0.16395132247208863],"CVE-2020-15358":[-0.20763376841946338,0.02087542924121319],"CVE-2020-16135":[0.04687045654972714,-0.10144929366430254],"CVE-2020-17541":[-0.16620723919200922,0.04914420483953203],"CVE-2020-24977":[-0.09616726997246439,-0.08858052383242082],"CVE-2020-25648":[0.04646065748656265,0.044394455084256226],"CVE-2020-26116":[-0.24979980422063344,0.03381186837276684],"CVE-2020-27618":[-0.22338085031854452,0.09426471359710951],"CVE-2020-27619":[-0.23263296302017583,0.05936915599104461],"CVE-2020-28196":[-0.09877080227197242,0.12030358805044787],"CVE-2020-29361":[-0.001776229774709262,-0.13269175314731532],"CVE-2020-29362":[0.024754234779975518,0.08382875769153787],"CVE-2020-29363":[-0.1656871556444946,0.14568034165302748],"CVE-2020-8285":[-0.218387784541651,-0.02623974144675348],"CVE-2020-8286":[0.006668287042332577,-0.09472443991986466],"CVE-2020-8927":[-0.25671588435423504,-0.028227547788577195],"CVE-2020-9948":[0.0873952597559895,0.003280425683485264],"CVE-2020-9951":[-0.17459117582086175,-0.04760907859313947],"CVE-2020-9983":[-0.17959271068344862,-0.17369211821524863],"CVE-2021-1817":[-0.13632280009701828,0.12548062691683073],"CVE-2021-1820":[0.027773229024542975,-0.008842430009235727],"CVE-2021-1825":[0.021292317488238212,-0.1619473629861409],"CVE-2021-1826":[0.002133584189549804,0.02351364037632499],"CVE-2021-20271":[-0.10879884562500741,-0.14400732689726178],"CVE-2021-20305":[0.07292471136755563,0.07794664803824695],"CVE-2021-21290":[-0.07586261626360014,0.06811922165033393],"CVE-2021-21295":[-0.09187525606178124,0.16402768097796652],"CVE-2021-21409":[0.04932201146302483,-0.13475754722146877],"CVE-2021-2163":[-0.09106603012488945,-0.194648300083012],"CVE-2021-22922":[-0.1880678393834766,-0.144718584901013],"CVE-2021-22923":[-0.012316346215827,-0.18245059103456684],"CVE-2021-22946":[-0.025841405753883932,-0.06562406820805519],"CVE-2021-22947":[-0.1965197158206549,0.12099241897486922],"CVE-2021-23336":[-0.035340078144192,-0.15438175514913782],"CVE-2021-2388":[-0.24810299008958023,0.002842165267907505],"CVE-2021-27218":[-0.14850991861845966,-0.07941280338209686],"CVE-2021-27219":[0.08470758054675327,0.03956138934530371],"CVE-2021-28153":[-0.05189405069140133,-0.195442923477405],"CVE-2021-30661":[-0.21850247603424325,-0.10942397022947169],"CVE-2021-3177":[-0.12367628692901601,-0.18714762022871748],"CVE-2021-3326":[-0.07503472914002561,-0.16224856466840235],"CVE-2021-33560":[-0.05816449823121759,0.1135897413086232],"CVE-2021-33574":[-0.06142725125761642,0.15280229330422815],"CVE-2021-33910":[-0.14212992805379182,-0.11975696312471429],"CVE-2021-3445":[-0.030355114862250374,0.16593492617335184],"CVE-2021-3449":[-0.24455439903920062,-0.09462607864743136],"CVE-2021-3450":[0.023718264238239115,0.13618831201440584],"CVE-2021-3516":[-0.246331403757609,-0.05995648079948072],"CVE-2021-3517":[-0.17292922682623335,-0.006244050649118546],"CVE-2021-3518":[-0.12409083058515366,0.07888044316628529],"CVE-2021-3520":[-0.16660302813401476,0.09824343664685586],"CVE-2021-3537":[-0.19766962010401304,0.07098218747381803],"CVE-2021-3541":[-0.1263398265256168,0.16097328250646745],"CVE-2021-3580":[-0.01587857473826806,0.10253171603577614],"CVE-2021-35942":[-0.056553277097965225,-0.11720713107914245],"CVE-2021-36222":[0.04997592875825993,0.11011572570876457],"CVE-2021-37750":[-0.010826575174860294,0.1383395007895408],"Service.default":[0.35040449358819054,-0.060310930008234245],"deps":[-0.318186966064774,0.9143212068236908],"drogue-cloud-twin":[-0.34498881186077623,1.0],"drogue-iot/drogue-cloud-twin":[0.47738505426628375,-0.07160273590776428],"ghcr.io/drogue-iot/vorto-converter:0.2.0":[-0.07238013461493083,-0.015045197820481082]}},"id":"307374","type":"StaticLayoutProvider"},{"attributes":{},"id":"307333","type":"LinearScale"},{"attributes":{},"id":"307331","type":"DataRange1d"},{"attributes":{},"id":"307426","type":"UnionRenderers"},{"attributes":{},"id":"307335","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null],"description":["drogue-iot/drogue-cloud-twin",null,"Image should use digest","Service.vorto-converter.default (container 0)","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set"

View BlastRadius Graph

drycc-canary-minio

Bokeh Plot Bokeh.set_log_level("info"); {"e695ee6c-141b-4049-bfe6-39eb2ba5e5f1":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"322911","type":"HoverTool"},{"attributes":{},"id":"322894","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017482800485344036,0.1305794314705576],"CKV_K8S_11":[-0.18122280880071254,0.10482113945581202],"CKV_K8S_12":[-0.032588809037587006,0.08286481060155067],"CKV_K8S_13":[-0.1476853379186209,0.2188356610076306],"CKV_K8S_20":[-0.08963705905469598,0.22162448659053574],"CKV_K8S_22":[-0.14522060870986475,0.022469356556112565],"CKV_K8S_23":[-0.11735164056811925,0.1841270824057852],"CKV_K8S_28":[-0.0918558096605458,0.02643341941060367],"CKV_K8S_29":[-0.21159384140523488,0.06817148101953562],"CKV_K8S_30":[-0.026632196429055375,0.17182659004581838],"CKV_K8S_31":[-0.20805431476266242,0.1569737972033846],"CKV_K8S_37":[-0.2278579894325433,0.11491249426290466],"CKV_K8S_38":[-0.05972538367723635,0.1928964910148594],"CKV_K8S_40":[-0.18694151194246644,0.033324007518700564],"CKV_K8S_43":[-0.18085346495190516,0.1881843369122222],"CVE-2019-20838":[0.17146229582075753,-0.2729728216801268],"CVE-2020-12762":[0.2549514115708584,-0.14067343718381967],"CVE-2020-14155":[0.27049552651204306,-0.19637241023808727],"CVE-2020-16135":[0.21436280568497537,-0.3037104923709514],"CVE-2020-26160":[0.027918709770703383,-0.2056571227946627],"CVE-2021-22946":[0.028457024246549983,-0.2691187385868404],"CVE-2021-22947":[0.15939143857800872,-0.0962746392342224],"CVE-2021-28153":[0.07447284634405629,-0.3180919205369754],"CVE-2021-33560":[0.25011299405200055,-0.2544721066537079],"CVE-2021-33574":[0.09953761330710997,-0.27003206735140656],"CVE-2021-3445":[0.22288854063963395,-0.09534325824220556],"CVE-2021-3580":[0.14287876892258525,-0.3272244219199664],"CVE-2021-35942":[0.21000706440329478,-0.20036834486969352],"Deployment.default":[-0.09064035591499862,0.08327325098686005],"deps":[-0.10808460529259943,1.0],"docker.io/drycc/minio:canary":[0.12252269959590101,-0.17801532813429913],"drycc-canary/minio":[-0.12603120140428642,0.12700927333409076]}},"id":"322926","type":"StaticLayoutProvider"},{"attributes":{},"id":"322901","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/drycc/minio:canary","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","drycc-canary/minio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary","docker.io/drycc/minio:canary"]},"selected":{"id":"322981"},"selection_policy":{"id":"322980"}},"id":"322923","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"322903"}},"id":"322899","type":"BoxZoomTool"},{"attributes":{},"id":"322898","type":"WheelZoomTool"},{"attributes":{},"id":"322970","type":"NodesOnly"},{"attributes":{"axis":{"id":"322889"},"ticker":null},"id":"322892","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"322903","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"322923"},"glyph":{"id":"322922"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"322925"}},"id":"322924","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"322924"},"inspection_policy":{"id":"322970"},"layout_provider":{"id":"322926"},"node_renderer":{"id":"322920"},"selection_policy":{"id":"322975"}},"id":"322917","type":"GraphRenderer"},{"attributes":{"source":{"id":"322919"}},"id":"322921","type":"CDSView"},{"attributes":{},"id":"322981","type":"Selection"},{"attributes":{},"id":"322922","type":"MultiLine"},{"attributes":{"text":"drycc-canary-minio"},"id":"322879","type":"Title"},{"attributes":{},"id":"322883","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"322947","type":"CategoricalColorMapper"},{"attributes":{},"id":"322965","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"322977","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"322897"},{"id":"322898"},{"id":"322899"},{"id":"322900"},{"id":"322901"},{"id":"322902"},{"id":"322911"},{"id":"322912"},{"id":"322913"}]},"id":"322904","type":"Toolbar"},{"attributes":{},"id":"322902","type":"HelpTool"},{"attributes":{},"id":"322963","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"322947"}},"size":{"value":20}},"id":"322948","type":"Circle"},{"attributes":{"formatter":{"id":"322962"},"major_label_policy":{"id":"322960"},"ticker":{"id":"322890"}},"id":"322889","type":"LinearAxis"},{"attributes":{},"id":"322885","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"322919"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"322957","type":"LabelSet"},{"attributes":{},"id":"322881","type":"DataRange1d"},{"attributes":{},"id":"322900","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3],"description":["drycc-canary/minio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.drycc-minio.default (container 0) - drycc-minio","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dt-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"42ff812e-e8d3-46a2-a2ae-538c4312ef6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"333249","type":"DataRange1d"},{"attributes":{},"id":"333270","type":"HelpTool"},{"attributes":{"source":{"id":"333291"}},"id":"333293","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333315"}},"size":{"value":20}},"id":"333316","type":"Circle"},{"attributes":{"source":{"id":"333287"}},"id":"333289","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333271","type":"BoxAnnotation"},{"attributes":{},"id":"333266","type":"WheelZoomTool"},{"attributes":{},"id":"333269","type":"ResetTool"},{"attributes":{"formatter":{"id":"333330"},"major_label_policy":{"id":"333328"},"ticker":{"id":"333258"}},"id":"333257","type":"LinearAxis"},{"attributes":{},"id":"333346","type":"UnionRenderers"},{"attributes":{},"id":"333349","type":"Selection"},{"attributes":{"overlay":{"id":"333271"}},"id":"333267","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"333261"},"dimension":1,"ticker":null},"id":"333264","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.09827738487775174,0.06323146897898672],"CVE-2018-1000656":[0.10038522351354488,-0.19047300377248302],"CVE-2019-1010083":[0.005943856674191948,-0.25008761347395086],"CVE-2019-14806":[0.050343306541026304,-0.21911278174454082],"CVE-2019-16785":[-0.12043849353205692,0.04732895452940026],"CVE-2019-16786":[0.15188457017556317,-0.07091966433299657],"CVE-2019-16789":[-0.08180961587689718,0.134875024097677],"CVE-2019-16792":[0.05236978002961954,0.006275164163946584],"CVE-2019-20838":[-0.2521255555118529,-0.058364693789812024],"CVE-2020-12762":[-0.1507518100692438,-0.17930053804471976],"CVE-2020-14145":[-0.0487861128679846,-0.25882783446068575],"CVE-2020-14155":[-0.23399971028784805,-0.1229348267923805],"CVE-2020-25658":[0.022987029470369076,-0.15647916953243118],"CVE-2021-22922":[0.05077838249174908,0.10867192426526058],"CVE-2021-22923":[0.13588745568496777,0.009740222126286242],"CVE-2021-22946":[0.07601720579318583,-0.10761700662237993],"CVE-2021-22947":[-0.1966623517212866,0.07007378138345526],"CVE-2021-27218":[0.09808955277555773,-0.041834461839588825],"CVE-2021-28153":[-0.09449064955684917,-0.23040606086348608],"CVE-2021-33560":[-0.15101149206879666,-0.1134768137721335],"CVE-2021-33574":[-0.05430274025262862,-0.17327465885054466],"CVE-2021-33910":[-0.21138794277144698,-0.18093218803734545],"CVE-2021-3445":[-0.15188398466615036,-0.23986330915432405],"CVE-2021-3487":[0.008429545610550445,0.05883880118141071],"CVE-2021-3580":[-0.013794898267333364,0.13114415897983342],"CVE-2021-35942":[-0.2351156144914577,0.011344318574790176],"CVE-2021-36222":[-0.19354949166720614,-0.059655222530853654],"CVE-2021-37750":[-0.14375319725838986,0.11171896682577857],"CVE-2021-38185":[-0.058851814015942826,0.0727020156955019],"CVE-2021-41617":[0.13361906442069485,-0.137321881182623],"CephCluster.default":[-0.1697521718146893,0.003962030665076183],"deps":[0.37413309185922,0.9633280332459235],"dt/rook-ceph-cluster":[0.9413113384183373,0.059285879939299665],"quay.io/ceph/ceph:v16.2.5":[-0.05010965884053211,-0.061639015855347444],"rook-ceph-cluster":[0.3121205172022642,1.0]}},"id":"333294","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3,null],"description":["dt/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

elastic-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"a59773c3-4cba-410b-8b11-d50fd8e39f96":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14100373244968786,-0.4564191647405421],"CKV_K8S_11":[-0.25811029332626023,-0.4697130704040085],"CKV_K8S_12":[-0.2098027461102102,-0.3127452963993242],"CKV_K8S_13":[-0.2927735508590116,-0.341590892206749],"CKV_K8S_15":[-0.169200880663118,-0.3986742724660959],"CKV_K8S_16":[-0.06493334986929396,-0.38719172440779304],"CKV_K8S_20":[-0.3089911286953354,-0.43284226520401353],"CKV_K8S_22":[-0.34525003424373313,-0.3328311069384663],"CKV_K8S_28":[-0.1437330265250695,-0.3508769572387783],"CKV_K8S_30":[-0.34996366644978283,-0.5262908475206043],"CKV_K8S_31":[-0.30116636584801987,-0.2965207498929199],"CKV_K8S_37":[-0.17679823447183904,-0.4786168279164826],"CKV_K8S_38":[-0.12205441552045845,-0.4139167918057594],"CKV_K8S_40":[-0.21325250168973658,-0.4623547662523507],"CKV_K8S_43":[-0.33699629835235123,-0.38410073638201286],"CKV_K8S_8":[-0.2515167598524483,-0.27919148200493543],"CKV_K8S_9":[-0.32493412315450776,-0.2599358089420024],"CVE-2018-10237":[0.2698798234189275,0.23705223455751895],"CVE-2019-18218":[0.21281806766079853,0.38420516050862547],"CVE-2019-20838":[-0.026340716737061193,0.27908020556950164],"CVE-2020-12762":[-0.02497438072402628,0.20096252207366302],"CVE-2020-13956":[0.01084596564805479,0.3555695600002216],"CVE-2020-14155":[0.03838158835971569,0.2958457700379167],"CVE-2020-16135":[0.2580073201822663,0.02035128311204654],"CVE-2020-25649":[0.26846782676931014,0.401230519106186],"CVE-2020-28491":[0.35934335753697655,0.09525450826317751],"CVE-2021-22922":[0.04717702010775844,0.208222416154305],"CVE-2021-22923":[0.21020666475574648,0.0790874503622392],"CVE-2021-22946":[0.36507733239984014,0.30531969326542774],"CVE-2021-22947":[0.17561158055856868,0.43008345915362595],"CVE-2021-23840":[0.39106530331459644,0.23986438913368102],"CVE-2021-23841":[0.38479303075510285,0.15957116269313412],"CVE-2021-28153":[0.20025711517316028,0.31712296977338544],"CVE-2021-33560":[0.11130204149465006,0.32083509524497444],"CVE-2021-33574":[0.15892212866298194,0.028933368112072956],"CVE-2021-3445":[0.3234577109870738,0.3645324591728349],"CVE-2021-3580":[0.3008492300052729,0.06820649706947446],"CVE-2021-35942":[0.2959282128894818,0.14429107353000187],"CVE-2021-36222":[0.12354158245701449,0.3989713591719355],"CVE-2021-3712":[0.06495207064315357,0.3930372370897063],"CVE-2021-37750":[0.022230863222626483,0.1266116238258289],"CVE-2021-38185":[0.08902456754356271,0.07969133403707357],"CVE-2021-39537":[0.3399616148483025,0.2141347903013245],"PRISMA-2021-0081":[0.29148533719701997,0.3092376855727294],"Pod.default":[-0.26120350652164587,-0.3990035369769259],"StatefulSet.default":[-0.15188115684186754,-0.27597023035885637],"deps":[-0.7659679833684895,1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.15.0":[0.1639386661362036,0.19398295217892128],"elastic/elasticsearch":[-0.2366771704542143,-0.3925022510129137]}},"id":"351114","type":"StaticLayoutProvider"},{"attributes":{},"id":"351168","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"351099","type":"HoverTool"},{"attributes":{},"id":"351150","type":"BasicTickFormatter"},{"attributes":{},"id":"351167","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3],"description":["elastic/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

elastic-kibana

Bokeh Plot Bokeh.set_log_level("info"); {"b03e3422-7fe3-469e-8544-8175f20bbaa8":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"351424","type":"TapTool"},{"attributes":{},"id":"351493","type":"Selection"},{"attributes":{},"id":"351482","type":"NodesOnly"},{"attributes":{"text":"elastic-kibana"},"id":"351391","type":"Title"},{"attributes":{},"id":"351414","type":"HelpTool"},{"attributes":{},"id":"351475","type":"AllLabels"},{"attributes":{},"id":"351490","type":"UnionRenderers"},{"attributes":{},"id":"351397","type":"LinearScale"},{"attributes":{"axis":{"id":"351405"},"dimension":1,"ticker":null},"id":"351408","type":"Grid"},{"attributes":{"overlay":{"id":"351489"}},"id":"351425","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"351436"},"inspection_policy":{"id":"351482"},"layout_provider":{"id":"351438"},"node_renderer":{"id":"351432"},"selection_policy":{"id":"351487"}},"id":"351429","type":"GraphRenderer"},{"attributes":{},"id":"351393","type":"DataRange1d"},{"attributes":{},"id":"351487","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"351459"}},"size":{"value":20}},"id":"351460","type":"Circle"},{"attributes":{},"id":"351406","type":"BasicTicker"},{"attributes":{},"id":"351492","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"351431"},"glyph":{"id":"351460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351433"}},"id":"351432","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"351459","type":"CategoricalColorMapper"},{"attributes":{},"id":"351434","type":"MultiLine"},{"attributes":{"formatter":{"id":"351477"},"major_label_policy":{"id":"351475"},"ticker":{"id":"351406"}},"id":"351405","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"351431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"351469","type":"LabelSet"},{"attributes":{},"id":"351413","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351415","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"351401"}],"center":[{"id":"351404"},{"id":"351408"}],"height":768,"left":[{"id":"351405"}],"renderers":[{"id":"351429"},{"id":"351469"}],"title":{"id":"351391"},"toolbar":{"id":"351416"},"width":1024,"x_range":{"id":"351393"},"x_scale":{"id":"351397"},"y_range":{"id":"351395"},"y_scale":{"id":"351399"}},"id":"351390","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"351412","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2927908410403293,-0.2472427935930476],"CKV_K8S_20":[0.24245917824574395,-0.20531197359426945],"CKV_K8S_22":[0.25237168653720937,-0.2637702952115729],"CKV_K8S_31":[0.2139669491161854,-0.2451774787604758],"CKV_K8S_38":[0.33315982316670206,-0.1279264130436458],"CKV_K8S_40":[0.29474059718507656,-0.11043497597388319],"CKV_K8S_43":[0.27399612806460244,-0.1589444768435683],"CKV_K8S_8":[0.33838171774402137,-0.17181178453159224],"CVE-2019-18218":[-0.24629742309814281,-0.03572903889857521],"CVE-2019-20838":[-0.005095451408500126,0.0009433168311163301],"CVE-2020-12762":[-0.16592177303561778,0.23347382956829774],"CVE-2020-14155":[-0.2284369730398827,0.12190028783188178],"CVE-2020-25648":[0.03736213276956293,0.10094540206857137],"CVE-2021-22922":[-0.18442507098627334,-0.04168117341358842],"CVE-2021-22923":[-0.036581764283868744,0.1617835530911739],"CVE-2021-22946":[-0.03469199728808684,-0.04268736361648659],"CVE-2021-22947":[-0.10136246521851285,0.24612641807115598],"CVE-2021-23436":[0.02917759044023861,0.15490425293389057],"CVE-2021-28153":[-0.19578326688223954,-0.08389016432648977],"CVE-2021-32803":[-0.11906894145436799,0.20422866749770602],"CVE-2021-32804":[-0.0544790369402332,0.22058249393865073],"CVE-2021-33560":[-0.10228942761150836,-0.027564957305487307],"CVE-2021-33574":[-0.19105615060757408,0.16708624937719616],"CVE-2021-3445":[-0.21695748613607974,0.2100043526723115],"CVE-2021-3487":[-0.27266158232740484,0.053985717974857315],"CVE-2021-3580":[0.028314422929058523,0.04434334480066509],"CVE-2021-35942":[-0.18634929099965358,0.00876401244748041],"CVE-2021-36222":[-0.12535617026270976,0.1513711528043363],"CVE-2021-3749":[-0.023324199415401804,0.092276173516165],"CVE-2021-3757":[-0.003324402782871344,0.20481419020911645],"CVE-2021-37701":[-0.07899823695905274,-0.08150871847411126],"CVE-2021-37712":[-0.2105059393479316,0.06746451606507334],"CVE-2021-37713":[-0.25932550401693216,0.16390577972995554],"CVE-2021-37750":[-0.2808652121894832,0.10270906030754624],"CVE-2021-38185":[-0.2636416273338051,0.009717709666355935],"Deployment.default":[0.1852984996147438,-0.12868932648957115],"PRISMA-2021-0125":[-0.1355038663178436,-0.08592782386684003],"deps":[1.0,-0.5227270833459133],"docker.elastic.co/kibana/kibana:7.15.0":[-0.10820371770674315,0.06834613161284532],"elastic/kibana":[0.30848741079724756,-0.2086507717272298]}},"id":"351438","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"351415"}},"id":"351411","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351489","type":"BoxAnnotation"},{"attributes":{},"id":"351410","type":"WheelZoomTool"},{"attributes":{},"id":"351409","type":"PanTool"},{"attributes":{},"id":"351474","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.15.0","CVE-2021-23436","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0"]},"selected":{"id":"351493"},"selection_policy":{"id":"351492"}},"id":"351435","type":"ColumnDataSource"},{"attributes":{},"id":"351399","type":"LinearScale"},{"attributes":{"source":{"id":"351435"}},"id":"351437","type":"CDSView"},{"attributes":{},"id":"351472","type":"AllLabels"},{"attributes":{},"id":"351402","type":"BasicTicker"},{"attributes":{"source":{"id":"351431"}},"id":"351433","type":"CDSView"},{"attributes":{"formatter":{"id":"351474"},"major_label_policy":{"id":"351472"},"ticker":{"id":"351402"}},"id":"351401","type":"LinearAxis"},{"attributes":{"data_source":{"id":"351435"},"glyph":{"id":"351434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351437"}},"id":"351436","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"351409"},{"id":"351410"},{"id":"351411"},{"id":"351412"},{"id":"351413"},{"id":"351414"},{"id":"351423"},{"id":"351424"},{"id":"351425"}]},"id":"351416","type":"Toolbar"},{"attributes":{},"id":"351491","type":"Selection"},{"attributes":{"axis":{"id":"351401"},"ticker":null},"id":"351404","type":"Grid"},{"attributes":{},"id":"351477","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,9,7.3,7,7,7,7,7,7,7,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.3,5.3],"description":["elastic/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured",null,"This affects the package immer before 9.

View BlastRadius Graph

groundhog2k-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"34ac7d50-d002-4e4e-9c6a-a7ff8c451e12":{"defs":[],"roots":{"references":[{"attributes":{},"id":"444151","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"444095"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"444133","type":"LabelSet"},{"attributes":{"formatter":{"id":"444141"},"major_label_policy":{"id":"444139"},"ticker":{"id":"444070"}},"id":"444069","type":"LinearAxis"},{"attributes":{},"id":"444157","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"444087","type":"HoverTool"},{"attributes":{},"id":"444057","type":"DataRange1d"},{"attributes":{},"id":"444156","type":"UnionRenderers"},{"attributes":{},"id":"444098","type":"MultiLine"},{"attributes":{},"id":"444154","type":"UnionRenderers"},{"attributes":{},"id":"444059","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-38185","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2021-39537","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0"]},"selected":{"id":"444157"},"selection_policy":{"id":"444156"}},"id":"444099","type":"ColumnDataSource"},{"attributes":{},"id":"444074","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"444073"},{"id":"444074"},{"id":"444075"},{"id":"444076"},{"id":"444077"},{"id":"444078"},{"id":"444087"},{"id":"444088"},{"id":"444089"}]},"id":"444080","type":"Toolbar"},{"attributes":{},"id":"444141","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"444095"},"glyph":{"id":"444124"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"444097"}},"id":"444096","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"444065"}],"center":[{"id":"444068"},{"id":"444072"}],"height":768,"left":[{"id":"444069"}],"renderers":[{"id":"444093"},{"id":"444133"}],"title":{"id":"444055"},"toolbar":{"id":"444080"},"width":1024,"x_range":{"id":"444057"},"x_scale":{"id":"444061"},"y_range":{"id":"444059"},"y_scale":{"id":"444063"}},"id":"444054","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"444123"}},"size":{"value":20}},"id":"444124","type":"Circle"},{"attributes":{"source":{"id":"444099"}},"id":"444101","type":"CDSView"},{"attributes":{},"id":"444155","type":"Selection"},{"attributes":{"text":"groundhog2k-elasticsearch"},"id":"444055","type":"Title"},{"attributes":{},"id":"444078","type":"HelpTool"},{"attributes":{},"id":"444063","type":"LinearScale"},{"attributes":{"axis":{"id":"444069"},"dimension":1,"ticker":null},"id":"444072","type":"Grid"},{"attributes":{},"id":"444076","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.311540451734706,-0.17292177109832352],"CKV_K8S_11":[0.18829571381047316,-0.24890671166880268],"CKV_K8S_12":[0.22472329340170047,-0.250136762801664],"CKV_K8S_13":[0.2942902729448984,-0.21612356479122116],"CKV_K8S_15":[0.16947397965448294,-0.2132817291579524],"CKV_K8S_28":[0.23780508374000447,-0.10424267635056494],"CKV_K8S_31":[0.26029934676158767,-0.24249059062341144],"CKV_K8S_37":[0.3107559638174705,-0.1273350603746197],"CKV_K8S_38":[0.2790067639790579,-0.09122621220100578],"CKV_K8S_40":[0.27077000725858613,-0.13861156029762028],"CKV_K8S_43":[0.20818818908102546,-0.18802943179251558],"CVE-2018-10237":[-0.00769064237915402,0.1342118789797584],"CVE-2019-18218":[-0.041329388762407174,-0.023062579392194554],"CVE-2019-20838":[-0.020941426059763808,0.02702735529425028],"CVE-2020-12762":[-0.2851200572766425,0.06217316126534233],"CVE-2020-13956":[-0.18908461570617588,0.18122566112860386],"CVE-2020-14155":[-0.1677597980011388,-0.03910350543656391],"CVE-2020-16135":[-0.24594154958747183,0.1376853620261801],"CVE-2020-25649":[0.004783360363894402,0.07656750355866149],"CVE-2020-28491":[-0.045529027837251886,0.09227229830460124],"CVE-2021-22922":[-0.23131243752302003,-0.054253387007726715],"CVE-2021-22923":[-0.11845558696946658,0.196267336762633],"CVE-2021-22946":[-0.13807958175121296,-0.088547171258573],"CVE-2021-22947":[-0.08356041215860176,0.14180007686042126],"CVE-2021-23840":[-0.03701513090507113,0.17330234955760762],"CVE-2021-23841":[-0.27593045492985985,0.016645223856701793],"CVE-2021-28153":[-0.23525211146635058,0.061885776586753434],"CVE-2021-33560":[-0.14873875193739025,0.14130393809869177],"CVE-2021-33574":[-0.0853763904045926,-0.0703641029246221],"CVE-2021-3445":[-0.23048988519839825,0.17752361192366956],"CVE-2021-3580":[-0.20120207038638488,0.1070668093907685],"CVE-2021-35942":[-0.19236103110586839,-0.08181569606835477],"CVE-2021-36222":[-0.10345670623576932,-0.022445562021805792],"CVE-2021-3712":[-0.15801168021948667,0.2113043653469992],"CVE-2021-37750":[-0.2773761183023879,0.1093737209956382],"CVE-2021-38185":[-0.20868442610501875,0.008131820158169815],"CVE-2021-39537":[-0.07634594927334491,0.20339989581496182],"PRISMA-2021-0081":[-0.25857571654207845,-0.022276677801782482],"StatefulSet.default":[0.17258685025113202,-0.13134277038532124],"deps":[1.0,0.3989247949760071],"docker.elastic.co/elasticsearch/elasticsearch:7.15.0":[-0.12595272650753078,0.05302377666612968],"groundhog2k/elasticsearch":[0.2570543967328197,-0.1845991940979059]}},"id":"444102","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"444153"}},"id":"444089","type":"BoxSelectTool"},{"attributes":{},"id":"444061","type":"LinearScale"},{"attributes":{},"id":"444136","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3],"description":["groundhog2k/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch-init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

helm-charts-ditto-operator

Bokeh Plot Bokeh.set_log_level("info"); {"da617a9b-5dd5-4ed3-a56c-bbabb3f2d9c9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"476174","type":"MultiLine"},{"attributes":{"formatter":{"id":"476214"},"major_label_policy":{"id":"476212"},"ticker":{"id":"476142"}},"id":"476141","type":"LinearAxis"},{"attributes":{"callback":null},"id":"476164","type":"TapTool"},{"attributes":{"formatter":{"id":"476217"},"major_label_policy":{"id":"476215"},"ticker":{"id":"476146"}},"id":"476145","type":"LinearAxis"},{"attributes":{},"id":"476227","type":"NodesOnly"},{"attributes":{},"id":"476217","type":"BasicTickFormatter"},{"attributes":{},"id":"476137","type":"LinearScale"},{"attributes":{"text":"helm-charts-ditto-operator"},"id":"476131","type":"Title"},{"attributes":{},"id":"476233","type":"Selection"},{"attributes":{},"id":"476133","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"476149"},{"id":"476150"},{"id":"476151"},{"id":"476152"},{"id":"476153"},{"id":"476154"},{"id":"476163"},{"id":"476164"},{"id":"476165"}]},"id":"476156","type":"Toolbar"},{"attributes":{},"id":"476139","type":"LinearScale"},{"attributes":{"overlay":{"id":"476155"}},"id":"476151","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"476155","type":"BoxAnnotation"},{"attributes":{"source":{"id":"476171"}},"id":"476173","type":"CDSView"},{"attributes":{"overlay":{"id":"476229"}},"id":"476165","type":"BoxSelectTool"},{"attributes":{},"id":"476135","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"476199","type":"CategoricalColorMapper"},{"attributes":{},"id":"476153","type":"ResetTool"},{"attributes":{},"id":"476149","type":"PanTool"},{"attributes":{},"id":"476150","type":"WheelZoomTool"},{"attributes":{},"id":"476215","type":"AllLabels"},{"attributes":{"below":[{"id":"476141"}],"center":[{"id":"476144"},{"id":"476148"}],"height":768,"left":[{"id":"476145"}],"renderers":[{"id":"476169"},{"id":"476209"}],"title":{"id":"476131"},"toolbar":{"id":"476156"},"width":1024,"x_range":{"id":"476133"},"x_scale":{"id":"476137"},"y_range":{"id":"476135"},"y_scale":{"id":"476139"}},"id":"476130","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"476171"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"476209","type":"LabelSet"},{"attributes":{},"id":"476212","type":"AllLabels"},{"attributes":{},"id":"476232","type":"UnionRenderers"},{"attributes":{},"id":"476214","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1553863287724254,-0.12974753103909042],"CKV_K8S_11":[-0.1949373934519847,-0.17496269818891694],"CKV_K8S_12":[-0.09927315032289599,-0.11173624274269417],"CKV_K8S_13":[-0.14631167302950887,-0.3136380915416582],"CKV_K8S_15":[-0.1683973024851891,-0.2705287130159582],"CKV_K8S_20":[0.03104783267217871,-0.30339622064661553],"CKV_K8S_22":[-0.08833200306664098,-0.3417845199138077],"CKV_K8S_23":[-0.017340539429452215,-0.12362378300594377],"CKV_K8S_28":[-0.030840751962856943,-0.3387401236724099],"CKV_K8S_31":[-0.015602180283926431,-0.2900665353418564],"CKV_K8S_37":[-0.19266905653776373,-0.2312074533113203],"CKV_K8S_38":[0.04220003075435928,-0.17369079664255815],"CKV_K8S_40":[0.05705521234585316,-0.25256934663245495],"CKV_K8S_43":[-0.14554945508398318,-0.1936604927747522],"CKV_K8S_8":[0.01876073264914358,-0.22332130276505133],"CKV_K8S_9":[-0.09535364878540913,-0.29474752988019],"CVE-2019-20838":[0.24484718271068118,0.196100415648515],"CVE-2020-12762":[-0.021547889741700302,0.1870307151766062],"CVE-2020-14155":[0.16348182957422494,0.11305573386319479],"CVE-2020-16135":[-0.012109642905514173,0.3114980209120312],"CVE-2021-22946":[0.2026570534681631,0.30276439062032817],"CVE-2021-22947":[0.07881614708971102,0.3511704950131665],"CVE-2021-28153":[0.22148683919202664,0.24703782925886875],"CVE-2021-33560":[0.2273360740609102,0.13689313473208872],"CVE-2021-33574":[-0.04198459002328958,0.2520839021089557],"CVE-2021-3445":[0.14435169186379607,0.33741831051689575],"CVE-2021-3580":[0.13387784117967633,0.2654072086202996],"CVE-2021-35942":[0.04625698760251926,0.2993383248789219],"Deployment.default":[-0.05185202338239258,-0.1777242881579952],"deps":[-0.14643632736513942,1.0],"ghcr.io/ctron/ditto-operator:0.3.1":[0.08610308503052419,0.17829454210801773],"helm-charts/ditto-operator":[-0.07435458356369475,-0.23294735418461596]}},"id":"476178","type":"StaticLayoutProvider"},{"attributes":{},"id":"476230","type":"UnionRenderers"},{"attributes":{},"id":"476146","type":"BasicTicker"},{"attributes":{"axis":{"id":"476141"},"ticker":null},"id":"476144","type":"Grid"},{"attributes":{},"id":"476154","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"476163","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3],"description":["helm-charts/ditto-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ditto-operator.default (container 0) - operator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

helm-charts-hawkbit-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"894b5401-3259-4ada-9ec8-5f219ee9bb8c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["helm-charts/hawkbit-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hawkbit-operator.default (container 0) - operator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

helm-charts-iofog

Bokeh Plot Bokeh.set_log_level("info"); {"4b81bd2f-e0a6-44f3-ae1c-7b314e8ef905":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"476877"}},"id":"476813","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"476847"}},"size":{"value":20}},"id":"476848","type":"Circle"},{"attributes":{"formatter":{"id":"476865"},"major_label_policy":{"id":"476863"},"ticker":{"id":"476794"}},"id":"476793","type":"LinearAxis"},{"attributes":{},"id":"476790","type":"BasicTicker"},{"attributes":{"source":{"id":"476823"}},"id":"476825","type":"CDSView"},{"attributes":{"axis":{"id":"476789"},"ticker":null},"id":"476792","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"476797"},{"id":"476798"},{"id":"476799"},{"id":"476800"},{"id":"476801"},{"id":"476802"},{"id":"476811"},{"id":"476812"},{"id":"476813"}]},"id":"476804","type":"Toolbar"},{"attributes":{},"id":"476802","type":"HelpTool"},{"attributes":{},"id":"476822","type":"MultiLine"},{"attributes":{},"id":"476875","type":"NodesOnly"},{"attributes":{"source":{"id":"476819"}},"id":"476821","type":"CDSView"},{"attributes":{},"id":"476881","type":"Selection"},{"attributes":{},"id":"476879","type":"Selection"},{"attributes":{"axis":{"id":"476793"},"dimension":1,"ticker":null},"id":"476796","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_15","registry.access.redhat.com/ubi8-minimal:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","docker.io/iofog/router:2.0.1","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2020-7769","CVE-2021-22930","CVE-2021-23400","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-36222","CVE-2021-27218","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2021-23343","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-3520","CVE-2021-3177","CVE-2021-20305","CVE-2020-9794","CVE-2020-29363","CVE-2020-29361","CVE-2020-26116","CVE-2021-40528","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2020-12723","CVE-2019-9923","CVE-2019-14855","CVE-2019-13050","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","helm-charts/iofog","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","quay.io/ctrontesting/iofog-controller:latest","CVE-2021-33910","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1","docker.io/iofog/router:2.0.1"]},"selected":{"id":"476881"},"selection_policy":{"id":"476880"}},"id":"476823","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"476847","type":"CategoricalColorMapper"},{"attributes":{},"id":"476801","type":"ResetTool"},{"attributes":{},"id":"476878","type":"UnionRenderers"},{"attributes":{},"id":"476787","type":"LinearScale"},{"attributes":{"data_source":{"id":"476823"},"glyph":{"id":"476822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"476825"}},"id":"476824","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"476812","type":"TapTool"},{"attributes":{},"id":"476865","type":"BasicTickFormatter"},{"attributes":{},"id":"476797","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9,9.8,8.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,7,5.5,9.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.3,5.3,5.3,null,9.8,5.9,5.9,9.8,9.8,8.1,8.1,7.5,7.5,7.2,5.9,5.7,5.5,5.5,5.3,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.3,5.3],"description":["helm-charts/iofog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.iofog-router.default (container 0) - router","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-streamsheets

Bokeh Plot Bokeh.set_log_level("info"); {"eac9f497-297f-4941-a492-cc85afb077cf":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"477189"},"major_label_policy":{"id":"477187"},"ticker":{"id":"477118"}},"id":"477117","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477201","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"477113"},"ticker":null},"id":"477116","type":"Grid"},{"attributes":{"data_source":{"id":"477147"},"glyph":{"id":"477146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477149"}},"id":"477148","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"477186"},"major_label_policy":{"id":"477184"},"ticker":{"id":"477114"}},"id":"477113","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","streamsheets","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2021-22930","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2020-8178","CVE-2020-7769","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3749","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7610","CVE-2020-28469","CVE-2020-15256","CVE-2017-1000048","CVE-2021-23382","CVE-2020-28500","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-15165","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2021-3711","CVE-2021-41581"],"start":["helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","CVE-2020-8178","CVE-2020-8178","CVE-2020-8178","CVE-2020-7769","CVE-2020-7769","CVE-2020-7769","CVE-2021-23400","CVE-2021-23400","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3805","CVE-2021-3805","CVE-2021-3749","CVE-2021-3749","CVE-2021-3749","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8244","CVE-2020-8244","CVE-2020-8244","CVE-2020-8203","CVE-2020-8203","CVE-2020-8203","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7610","CVE-2020-7610","CVE-2020-7610","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-15256","CVE-2020-15256","CVE-2020-15256","CVE-2017-1000048","CVE-2017-1000048","CVE-2017-1000048","CVE-2021-23382","CVE-2021-23382","CVE-2021-23382","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2"]},"selected":{"id":"477205"},"selection_policy":{"id":"477204"}},"id":"477147","type":"ColumnDataSource"},{"attributes":{},"id":"477126","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"477135","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"477121"},{"id":"477122"},{"id":"477123"},{"id":"477124"},{"id":"477125"},{"id":"477126"},{"id":"477135"},{"id":"477136"},{"id":"477137"}]},"id":"477128","type":"Toolbar"},{"attributes":{},"id":"477187","type":"AllLabels"},{"attributes":{},"id":"477107","type":"DataRange1d"},{"attributes":{},"id":"477105","type":"DataRange1d"},{"attributes":{},"id":"477109","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.125781861234725,-0.20212654912163416],"CKV_K8S_11":[-0.16011897200379888,-0.20646064959939495],"CKV_K8S_12":[-0.18083805512922024,-0.16531801157703954],"CKV_K8S_13":[-0.18573429926764567,-0.13254940084809494],"CKV_K8S_15":[-0.08778396742079568,-0.1993906556434319],"CKV_K8S_20":[-0.1982542621313291,-0.17673634088598356],"CKV_K8S_22":[-0.16859766810366622,-0.14197238715574667],"CKV_K8S_23":[-0.1092616884052883,-0.19026630530888675],"CKV_K8S_28":[-0.18842874571548726,-0.19784304859601773],"CKV_K8S_29":[-0.12314667628137482,-0.2302737062761427],"CKV_K8S_30":[-0.10490560106859778,-0.22718273436264153],"CKV_K8S_31":[-0.19239477938088242,-0.11460530350565741],"CKV_K8S_35":[-0.20659625136214524,-0.13431255091682887],"CKV_K8S_37":[-0.13943618624203938,-0.21832655725687486],"CKV_K8S_38":[-0.2041075680944767,-0.15539917222135705],"CKV_K8S_40":[-0.15604174985886515,-0.1632754581985983],"CKV_K8S_43":[-0.08988229942125152,-0.21676439449831117],"CKV_K8S_8":[-0.1372097460048613,-0.17859117418395692],"CKV_K8S_9":[-0.15756032222693983,-0.22413287046328598],"CVE-2016-10228":[0.16299213109741184,0.2263607720487226],"CVE-2016-2781":[0.13927063862891484,0.2128596935909905],"CVE-2017-1000048":[0.07569539015462354,-0.03710617261095453],"CVE-2018-12886":[0.24358156965604427,0.10661019667289612],"CVE-2018-7169":[0.26193924605410823,0.15466843430031896],"CVE-2019-12290":[0.1837272522273409,0.2082489828169059],"CVE-2019-13115":[0.21112287543571093,0.21805160765246367],"CVE-2019-13627":[0.15722698964977813,0.1979281653495719],"CVE-2019-14855":[0.19116635620068384,0.22956536419925913],"CVE-2019-15165":[0.3229513627456292,0.14045881936358248],"CVE-2019-15847":[0.24707239844867843,0.05680486987216213],"CVE-2019-17498":[0.22645844834497328,0.15468477293591013],"CVE-2019-17543":[0.27044023990311283,0.13613458059384412],"CVE-2019-18218":[-0.05693087286352047,0.05275126460602967],"CVE-2019-20838":[-0.06059460016440788,0.007236456069664639],"CVE-2019-25013":[0.23917521400817907,0.07866449500895663],"CVE-2019-3843":[0.2498804633743411,0.19619207453600435],"CVE-2019-3844":[0.27790621655583575,0.11565803158882451],"CVE-2020-10029":[0.21095601747500958,0.19004254537478288],"CVE-2020-11080":[0.2597565390207632,0.17480807274179622],"CVE-2020-12762":[0.055555110335099175,0.0011531407321679595],"CVE-2020-14155":[0.06652574681675315,0.06663255883650858],"CVE-2020-15256":[0.02214393014234242,0.09788410335214451],"CVE-2020-16135":[-0.026019352229428767,0.06702919876363085],"CVE-2020-1751":[0.23153837154036638,0.21158383024569563],"CVE-2020-1752":[0.23207853545924068,0.17957852121462664],"CVE-2020-27618":[0.26748061467424045,0.0752382121925887],"CVE-2020-28469":[-0.02238782358836204,0.09038076082255311],"CVE-2020-28500":[-0.0008547186973886149,0.09472012144062039],"CVE-2020-6096":[0.1863862596197154,0.181450504188336],"CVE-2020-7610":[-0.005066032676954442,-0.06962518598114144],"CVE-2020-7769":[-0.005201851711897496,0.10943462716099599],"CVE-2020-7774":[0.04225078055789008,-0.052085827235775636],"CVE-2020-7788":[0.08432132075822553,-0.010805201744034562],"CVE-2020-8178":[-0.06283777107701985,0.09059644742308257],"CVE-2020-8203":[-0.09454755085438116,0.018399020494426613],"CVE-2020-8244":[0.04531933020147292,-0.034232199590109764],"CVE-2021-22918":[0.02628213677582111,-0.04080632246165619],"CVE-2021-22922":[-0.07821002895215774,0.0027399642203095754],"CVE-2021-22923":[-0.08194687940414143,0.03130115690070293],"CVE-2021-22930":[-0.06578518406266726,0.03841583195625308],"CVE-2021-22940":[-0.05412599667908094,-0.023442936192521663],"CVE-2021-22946":[0.0823102942610967,0.06387980206144775],"CVE-2021-22947":[0.07593063016721747,0.05321541744953528],"CVE-2021-23337":[-0.04348553688260254,0.09367022345819584],"CVE-2021-23343":[-0.006384154182619967,0.060837366292751195],"CVE-2021-23358":[0.01728261966510975,-0.07159066441511912],"CVE-2021-23362":[-0.06687519372069177,0.0680979228772189],"CVE-2021-23382":[0.07391121192812196,0.010139431913809229],"CVE-2021-23400":[-0.06465048681875522,0.02345750223014739],"CVE-2021-23840":[-0.013180366014542906,-0.04347981438758835],"CVE-2021-23841":[0.04201343797881257,0.02883665428223227],"CVE-2021-27218":[0.05930106184676403,-0.01621252176986329],"CVE-2021-27290":[0.05831112626236433,-0.03651623731222218],"CVE-2021-28153":[-0.02815758246833851,-0.024546486394184226],"CVE-2021-32803":[0.027453744906719615,-0.05882748198764487],"CVE-2021-32804":[0.012669376515576057,-0.028504788254053663],"CVE-2021-3326":[0.26794391363602793,0.09720745258047701],"CVE-2021-33560":[-0.036117133593998124,-0.04104909097026676],"CVE-2021-33574":[0.06175106119927208,0.08456595636138439],"CVE-2021-33910":[-0.04503785372570648,0.06869938085877719],"CVE-2021-3445":[0.03660530653942956,-0.006639939238612757],"CVE-2021-3580":[-0.04714048645485002,-0.004395579364367018],"CVE-2021-35942":[0.07339141153433944,0.07659392205011868],"CVE-2021-36222":[-0.03887937474619577,0.04582756494405752],"CVE-2021-3711":[0.30314295832902294,0.18953562719811748],"CVE-2021-3712":[0.07734572932653049,0.032512797142022536],"CVE-2021-3749":[-0.027873244373824876,-0.06199461024889075],"CVE-2021-37701":[-0.07863340501889675,0.05281331083076626],"CVE-2021-37712":[0.004978502134684397,-0.0490438378621475],"CVE-2021-37713":[-0.05501208158961505,-0.038624370849933316],"CVE-2021-37750":[0.08940049391046202,0.047868222429342015],"CVE-2021-3805":[0.011438334870688254,0.08103188512500385],"CVE-2021-40528":[0.24148177850013464,0.1322827017284707],"CVE-2021-41581":[-0.38829293623201244,-0.22385822308304504],"Deployment.default":[-0.10645077298781948,-0.1205631901107358],"GHSA-mh5c-679w-hh4r":[0.029188652973895144,0.06925161876563028],"GHSA-x9hc-rw35-f44h":[-0.027957954123936684,0.10528155120608032],"PRISMA-2021-0125":[-0.07231450869846508,-0.01601658769818358],"StatefulSet.default":[-0.0898876480471892,-0.11360823145137185],"deps":[-0.9509465061550939,-0.45497970954877853],"docker.io/eclipse-mosquitto:2":[-0.27370115499972875,-0.17732824067177036],"gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31":[0.16874315394372963,0.11766824867936004],"gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11":[0.1644828408538692,0.11248839200923462],"ghcr.io/ctron/streamsheets-base:2.4.0":[-0.004922036384721181,0.005643314160453154],"ghcr.io/ctron/streamsheets-gateway:2.4.0":[0.001738303130449035,0.015865648726812794],"ghcr.io/ctron/streamsheets-service-graphs:2.4.0":[-0.0024727107118453473,0.013225204923573146],"ghcr.io/ctron/streamsheets-service-machines:2.4.0":[-0.0014969920452243767,0.019954312931592794],"ghcr.io/ctron/streamsheets-service-streams:2.4.0":[-0.006093466329624407,0.016378417796185124],"helm-charts/streamsheets":[-0.16546448165553002,-0.19197333741837358],"streamsheets":[-1.0,-0.4777129908068984]}},"id":"477150","type":"StaticLayoutProvider"},{"attributes":{},"id":"477114","type":"BasicTicker"},{"attributes":{},"id":"477125","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"477148"},"inspection_policy":{"id":"477194"},"layout_provider":{"id":"477150"},"node_renderer":{"id":"477144"},"selection_policy":{"id":"477199"}},"id":"477141","type":"GraphRenderer"},{"attributes":{},"id":"477186","type":"BasicTickFormatter"},{"attributes":{},"id":"477199","type":"NodesOnly"},{"attributes":{},"id":"477204","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"477127"}},"id":"477123","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"477201"}},"id":"477137","type":"BoxSelectTool"},{"attributes":{},"id":"477146","type":"MultiLine"},{"attributes":{},"id":"477111","type":"LinearScale"},{"attributes":{},"id":"477194","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477127","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"477171"}},"size":{"value":20}},"id":"477172","type":"Circle"},{"attributes":{"source":{"id":"477147"}},"id":"477149","type":"CDSView"},{"attributes":{"data_source":{"id":"477143"},"glyph":{"id":"477172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477145"}},"id":"477144","type":"GlyphRenderer"},{"attributes":{},"id":"477184","type":"AllLabels"},{"attributes":{},"id":"477118","type":"BasicTicker"},{"attributes":{},"id":"477205","type":"Selection"},{"attributes":{"source":{"id":"477143"}},"id":"477145","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"477143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"477181","type":"LabelSet"},{"attributes":{"axis":{"id":"477117"},"dimension":1,"ticker":null},"id":"477120","type":"Grid"},{"attributes":{},"id":"477122","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"477171","type":"CategoricalColorMapper"},{"attributes":{},"id":"477124","type":"SaveTool"},{"attributes":{"callback":null},"id":"477136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,5.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,5.9,5.9,5.7,5.3,5.3,7.5,9.8,5.9,5.3,5.3,5.3,null,9.8,9,8.8,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,null,null,null,8.1,7.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,null,5.5,null],"description":["helm-charts/streamsheets",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-master.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

helm-operator-helm-operator

Bokeh Plot Bokeh.set_log_level("info"); {"5f25184f-40bb-4f40-a7fa-219ad16a9ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"479065","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"479079","type":"HoverTool"},{"attributes":{},"id":"479148","type":"UnionRenderers"},{"attributes":{"source":{"id":"479091"}},"id":"479093","type":"CDSView"},{"attributes":{},"id":"479068","type":"SaveTool"},{"attributes":{},"id":"479062","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_14":[0.30755155640944837,-0.24942782949514655],"CKV_K8S_20":[0.28296051691376106,-0.2678392034323454],"CKV_K8S_22":[0.21151310243212992,-0.23198931470225231],"CKV_K8S_23":[0.3222924123344945,-0.20230420634142926],"CKV_K8S_28":[0.18872152927510338,-0.2587220721148299],"CKV_K8S_29":[0.30140479149187754,-0.2227706247114665],"CKV_K8S_30":[0.20458733547695718,-0.2835672433241199],"CKV_K8S_31":[0.2524447725682537,-0.1983442044695699],"CKV_K8S_37":[0.272340845318991,-0.16190707910676247],"CKV_K8S_38":[0.23228330410437736,-0.2588951190806185],"CKV_K8S_40":[0.28961872064631794,-0.19231790721402056],"CKV_K8S_43":[0.23342362294227856,-0.29219996050009134],"CKV_K8S_8":[0.3065756252195649,-0.1679079277806576],"CKV_K8S_9":[0.26218293124385544,-0.2863446256367581],"CVE-2019-18276":[-0.1512630713787056,0.06418646961161334],"CVE-2019-20838":[-0.046094783070031016,0.19042317692040792],"CVE-2019-9169":[0.0017524336887531197,0.005972929811036021],"CVE-2020-12762":[-0.1883504382159111,0.07268901522441759],"CVE-2020-13434":[-0.013797305427118451,0.19981682888459876],"CVE-2020-13543":[-0.07869676780418607,0.18347515288082827],"CVE-2020-13584":[0.04588105549367352,0.17184355860579417],"CVE-2020-13776":[-0.21803741837661816,0.05431216245993957],"CVE-2020-14155":[-0.21252586847443428,0.11805033231291191],"CVE-2020-15257":[0.020095517071482646,0.13850699807183658],"CVE-2020-15358":[0.01767951034353301,-0.02601010261433268],"CVE-2020-16135":[-0.01619339799649455,-0.04335597318794906],"CVE-2020-24977":[-0.17426870637691924,0.032247004113474746],"CVE-2020-27618":[0.04101090642006202,0.10582369783747889],"CVE-2020-28196":[-0.18293150205934752,0.181912238289444],"CVE-2020-29361":[-0.17087203373344817,0.1530012082279196],"CVE-2020-29362":[-0.028292042506191356,0.2276820165899966],"CVE-2020-29363":[-0.12205784007689292,0.16298246548481002],"CVE-2020-8285":[-0.06397359260841164,0.22479386040797497],"CVE-2020-8286":[-0.022978368958728575,0.1522159484485517],"CVE-2020-8927":[-0.12366958528275301,0.10139554760696783],"CVE-2020-9948":[0.06265415214441587,0.1439082908534541],"CVE-2020-9951":[-0.1778806382701903,0.10941660881298035],"CVE-2020-9983":[-0.0002904283199388257,0.04444590668117239],"CVE-2021-1817":[-0.14400170748477276,0.13483043560574454],"CVE-2021-1820":[0.01019960224099671,0.17502059683581558],"CVE-2021-1825":[-0.1225861905071701,-0.015785401034501864],"CVE-2021-1826":[-0.13154530244920232,0.2152849713645463],"CVE-2021-20271":[-0.03595061818876387,-0.006328839821018296],"CVE-2021-21334":[-0.004150935917822888,0.09982008899012303],"CVE-2021-22922":[0.07428010895714124,0.11090867138546202],"CVE-2021-22923":[-0.04738369265561245,-0.06211871464763413],"CVE-2021-22946":[-0.15541929338619387,0.19513820664487724],"CVE-2021-22947":[0.07208423068259888,0.07380604889811741],"CVE-2021-27218":[-0.21982569509173552,0.08769129343291882],"CVE-2021-27219":[-0.0957203704916005,0.22851343390797357],"CVE-2021-28153":[-0.07793281627468819,-0.0006267246304198813],"CVE-2021-30661":[-0.1445894598835511,-0.05171947091875411],"CVE-2021-3326":[-0.17183586608441984,-0.03209804376411414],"CVE-2021-33560":[0.022596719487541904,0.20456331871623903],"CVE-2021-33574":[-0.11807813930856412,0.027506652651286222],"CVE-2021-33910":[-0.09074658462289359,-0.07001073451927528],"CVE-2021-3445":[-0.20967612509808586,0.02354422146440187],"CVE-2021-3516":[-0.11257281616133581,-0.048300291245932395],"CVE-2021-3517":[-0.10983078572875131,0.1954466332900351],"CVE-2021-3518":[0.040288168868066625,0.008901426932134865],"CVE-2021-3520":[0.036249120784028706,0.06537344707766089],"CVE-2021-3537":[-0.06925546842739844,-0.03928109654487656],"CVE-2021-3541":[-0.15588791427212348,-0.00018722269125930063],"CVE-2021-3580":[-0.0700799410197262,0.14131374761548474],"CVE-2021-35942":[0.05987044036849846,0.03676182624761549],"CVE-2021-36222":[-0.20320290482771028,0.1485127633359176],"CVE-2021-37750":[-0.19352390010469017,-0.0052729466138995915],"Deployment.default":[0.1983561282601788,-0.17393102063381904],"bsgrigorov/helm-operator:latest":[-0.06745899904665746,0.07490695612226222],"deps":[0.1080673862754669,-1.0],"helm-operator/helm-operator":[0.2644627685059419,-0.23738225787837305]}},"id":"479094","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"479115","type":"CategoricalColorMapper"},{"attributes":{},"id":"479131","type":"AllLabels"},{"attributes":{},"id":"479133","type":"BasicTickFormatter"},{"attributes":{},"id":"479146","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"479071"}},"id":"479067","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"479091"},"glyph":{"id":"479090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"479093"}},"id":"479092","type":"GlyphRenderer"},{"attributes":{},"id":"479051","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"479065"},{"id":"479066"},{"id":"479067"},{"id":"479068"},{"id":"479069"},{"id":"479070"},{"id":"479079"},{"id":"479080"},{"id":"479081"}]},"id":"479072","type":"Toolbar"},{"attributes":{},"id":"479070","type":"HelpTool"},{"attributes":{},"id":"479130","type":"BasicTickFormatter"},{"attributes":{},"id":"479090","type":"MultiLine"},{"attributes":{},"id":"479149","type":"Selection"},{"attributes":{},"id":"479138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"479133"},"major_label_policy":{"id":"479131"},"ticker":{"id":"479062"}},"id":"479061","type":"LinearAxis"},{"attributes":{"formatter":{"id":"479130"},"major_label_policy":{"id":"479128"},"ticker":{"id":"479058"}},"id":"479057","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"479087"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"479125","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"479145","type":"BoxAnnotation"},{"attributes":{},"id":"479143","type":"NodesOnly"},{"attributes":{},"id":"479069","type":"ResetTool"},{"attributes":{"text":"helm-operator-helm-operator"},"id":"479047","type":"Title"},{"attributes":{},"id":"479058","type":"BasicTicker"},{"attributes":{"axis":{"id":"479061"},"dimension":1,"ticker":null},"id":"479064","type":"Grid"},{"attributes":{},"id":"479049","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"479092"},"inspection_policy":{"id":"479138"},"layout_provider":{"id":"479094"},"node_renderer":{"id":"479088"},"selection_policy":{"id":"479143"}},"id":"479085","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"479080","type":"TapTool"},{"attributes":{},"id":"479128","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"479071","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"479115"}},"size":{"value":20}},"id":"479116","type":"Circle"},{"attributes":{"below":[{"id":"479057"}],"center":[{"id":"479060"},{"id":"479064"}],"height":768,"left":[{"id":"479061"}],"renderers":[{"id":"479085"},{"id":"479125"}],"title":{"id":"479047"},"toolbar":{"id":"479072"},"width":1024,"x_range":{"id":"479049"},"x_scale":{"id":"479053"},"y_range":{"id":"479051"},"y_scale":{"id":"479055"}},"id":"479046","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","bsgrigorov/helm-operator:latest","CVE-2021-27219","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-21334","CVE-2021-22947","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-15257","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","helm-operator/helm-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest","bsgrigorov/helm-operator:latest"]},"selected":{"id":"479149"},"selection_policy":{"id":"479148"}},"id":"479091","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["helm-operator/helm-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.helm-operator.default (container 0) - helm-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-object-storage-plugin

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6f55ae98-ca40-4b57-97cb-d5709f9fcabc":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"504450"},"major_label_policy":{"id":"504448"},"ticker":{"id":"504378"}},"id":"504377","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"504391","type":"BoxAnnotation"},{"attributes":{},"id":"504467","type":"Selection"},{"attributes":{},"id":"504378","type":"BasicTicker"},{"attributes":{},"id":"504389","type":"ResetTool"},{"attributes":{"data_source":{"id":"504411"},"glyph":{"id":"504410"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504413"}},"id":"504412","type":"GlyphRenderer"},{"attributes":{},"id":"504390","type":"HelpTool"},{"attributes":{},"id":"504388","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","ibmcom/ibmcloud-object-storage-driver:1.8.16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/ibmcloud-object-storage-plugin:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16"],"start":["ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","Deployment.default","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"]},"selected":{"id":"504469"},"selection_policy":{"id":"504468"}},"id":"504411","type":"ColumnDataSource"},{"attributes":{},"id":"504463","type":"NodesOnly"},{"attributes":{"overlay":{"id":"504391"}},"id":"504387","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"504377"},"ticker":null},"id":"504380","type":"Grid"},{"attributes":{},"id":"504385","type":"PanTool"},{"attributes":{"source":{"id":"504411"}},"id":"504413","type":"CDSView"},{"attributes":{},"id":"504469","type":"Selection"},{"attributes":{},"id":"504369","type":"DataRange1d"},{"attributes":{},"id":"504371","type":"DataRange1d"},{"attributes":{"data_source":{"id":"504407"},"glyph":{"id":"504436"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504409"}},"id":"504408","type":"GlyphRenderer"},{"attributes":{},"id":"504466","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.5,7.4,7.4,6.5,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-object-storage-plugin",null,"Containers should not share the host network namespace","DaemonSet.ibmcloud-object-storage-driver.default (container 0) - ibmcloud-object-storage-driver-container","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-odm-dev

Bokeh Plot Bokeh.set_log_level("info"); {"3bc7cdc4-6d08-46d8-840b-83ac73327bd6":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"504715"}},"id":"504711","type":"BoxZoomTool"},{"attributes":{},"id":"504775","type":"AllLabels"},{"attributes":{},"id":"504699","type":"LinearScale"},{"attributes":{},"id":"504693","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3505962037071015,-0.23149794260153472],"CKV_K8S_22":[-0.3337435840098347,-0.21081761466488394],"CKV_K8S_31":[-0.35890643620546436,-0.19779444453503642],"CKV_K8S_38":[-0.32181899418810267,-0.26304659250506346],"CKV_K8S_40":[-0.2974546146155987,-0.2729358256357516],"CKV_K8S_43":[-0.3121058663899464,-0.23610627086760316],"CVE-2007-3716":[0.17790958789967798,-0.014393256254054786],"CVE-2008-1191":[0.06236879336367204,-0.1342035362055389],"CVE-2008-3103":[-0.10739765556587041,0.014637396122997932],"CVE-2008-3105":[-0.0709250244890711,0.11877746899454521],"CVE-2008-3109":[0.08094672968767981,0.1195358207196117],"CVE-2008-5347":[0.004323176653781103,-0.10778854160704197],"CVE-2008-5349":[-0.04749295277211622,-0.01322944137920846],"CVE-2008-5352":[-0.14709481039476816,0.0620849947132042],"CVE-2008-5358":[-0.05053243964791563,0.1479330807459265],"CVE-2014-0429":[0.10982099577936855,0.06431586502861394],"CVE-2014-0432":[0.04999110601848559,0.18836034596297144],"CVE-2014-0446":[0.15258244720865852,-0.06815863253306845],"CVE-2014-0448":[-0.04151611079426775,-0.05253350353522383],"CVE-2014-0451":[0.14042571061483924,-0.027473463026202787],"CVE-2014-0452":[-0.07586564731279162,-0.060665127333565716],"CVE-2014-0454":[0.12855196269257713,-0.08096696682533046],"CVE-2014-0455":[0.1695458313098618,0.07270813891095526],"CVE-2014-0456":[-0.049397973329496477,-0.12107796479660522],"CVE-2014-0457":[-0.08806831572818394,-0.01238712399481874],"CVE-2014-0458":[0.050255081880043885,0.15581329631087298],"CVE-2014-0460":[0.09354409641141054,-0.08363570639964424],"CVE-2014-0461":[-0.12988789741928858,-0.0318305365013566],"CVE-2014-2397":[0.18175796578192432,0.049022322488642696],"CVE-2014-2402":[-0.020562641081918798,-0.12902754965116509],"CVE-2014-2409":[-0.09786924284604731,0.14316335164266372],"CVE-2014-2410":[0.07772638527378226,0.02356202833649599],"CVE-2014-2412":[-0.08180381797455491,0.08813595137177553],"CVE-2014-2414":[0.02888172693693668,-0.08321609632311391],"CVE-2014-2421":[-0.14419648074893743,0.024871710467794617],"CVE-2014-2422":[0.11290845928793099,-0.011715051560585683],"CVE-2014-2423":[0.0456480031389462,0.11814462632187121],"CVE-2014-2427":[-0.10334607272068282,-0.041525888881250896],"CVE-2014-2428":[0.10993327327370299,-0.05254443635601276],"CVE-2019-10219":[0.14694482235859893,0.08940006316949954],"CVE-2019-20838":[-0.028136155703401822,0.12462460006512273],"CVE-2020-12762":[0.14457759106177462,0.04843770226017199],"CVE-2020-13956":[-0.016840153910341875,-0.08254968117355685],"CVE-2020-14155":[0.14031137577218047,0.12992179921355657],"CVE-2020-16135":[-0.05265765012561093,0.18116962800303113],"CVE-2020-27223":[0.11877791410635223,-0.10798554125780407],"CVE-2021-20264":[0.1232528389597926,0.02371704595614078],"CVE-2021-20271":[0.05417043472246394,-0.05506913972899564],"CVE-2021-22112":[0.005745125916720918,-0.04138568996570643],"CVE-2021-22922":[0.07585332630008795,-0.028696835229863413],"CVE-2021-22923":[0.16381992273852564,0.11184127063808547],"CVE-2021-22946":[0.11337980550249567,0.09781538625913758],"CVE-2021-22947":[-0.11234536213930284,0.08570127686058283],"CVE-2021-23840":[0.18330503639331455,0.01888995686337535],"CVE-2021-23841":[0.11966555253753149,0.16395031140559652],"CVE-2021-27218":[-0.13967212900916978,-0.004821760584715536],"CVE-2021-27905":[0.024263978360664563,0.1801086045846383],"CVE-2021-28153":[-0.004623844647760888,0.16106587285549345],"CVE-2021-28169":[-0.050857443097794976,-0.09143600492001808],"CVE-2021-29262":[-0.08962588165445871,0.048557912997219656],"CVE-2021-29425":[0.11328378923308055,0.133695335396344],"CVE-2021-29943":[-0.10866528975436197,-0.0725120500083036],"CVE-2021-33560":[0.0877894401519522,0.15555950273394054],"CVE-2021-33574":[0.15399143199945547,0.009952126761998662],"CVE-2021-33910":[-0.13677027382281426,0.09787034053262758],"CVE-2021-3445":[-0.025892727081760564,0.18108027709790134],"CVE-2021-3516":[-0.041893798934204626,0.08207943826298666],"CVE-2021-3517":[0.06406517225322132,-0.09596688006324244],"CVE-2021-3518":[0.002525122296990523,0.19806414364299577],"CVE-2021-3520":[0.1658052167631571,-0.0431925746674282],"CVE-2021-3537":[0.012777996455210135,-0.14022021997111245],"CVE-2021-3541":[0.08980561854333471,-0.12007014895032354],"CVE-2021-35515":[0.011253076621140572,0.13354153851725722],"CVE-2021-35516":[0.03627963643064645,-0.12147133228117249],"CVE-2021-35517":[-0.05386901108692625,0.032932120078684776],"CVE-2021-3580":[0.006350381912842452,0.09024554746422635],"CVE-2021-35942":[-0.12234876430466607,0.048804921928237474],"CVE-2021-36090":[0.06600447877354795,0.07576779232838995],"CVE-2021-36222":[-0.0789891615221067,0.16374319604876922],"CVE-2021-3712":[-0.11501282205489964,0.12240185473684165],"CVE-2021-37750":[-0.08271297445779585,-0.0974118130285085],"Deployment.default":[-0.23514875915043787,-0.16394502162762986],"PRISMA-2021-0081":[0.0789644458427797,0.1804937048283569],"deps":[1.0,-0.5165563773043901],"ibm-charts/ibm-odm-dev":[-0.36736537783205503,-0.26557367793769043],"ibmcom/odm:8.10.5.1_21.2.0-amd64":[0.013925497010684906,0.02493659304397371]}},"id":"504738","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"504705"},"dimension":1,"ticker":null},"id":"504708","type":"Grid"},{"attributes":{},"id":"504790","type":"UnionRenderers"},{"attributes":{},"id":"504714","type":"HelpTool"},{"attributes":{},"id":"504787","type":"NodesOnly"},{"attributes":{},"id":"504777","type":"BasicTickFormatter"},{"attributes":{},"id":"504712","type":"SaveTool"},{"attributes":{"formatter":{"id":"504774"},"major_label_policy":{"id":"504772"},"ticker":{"id":"504702"}},"id":"504701","type":"LinearAxis"},{"attributes":{"overlay":{"id":"504789"}},"id":"504725","type":"BoxSelectTool"},{"attributes":{},"id":"504697","type":"LinearScale"},{"attributes":{"data_source":{"id":"504735"},"glyph":{"id":"504734"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504737"}},"id":"504736","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"504709"},{"id":"504710"},{"id":"504711"},{"id":"504712"},{"id":"504713"},{"id":"504714"},{"id":"504723"},{"id":"504724"},{"id":"504725"}]},"id":"504716","type":"Toolbar"},{"attributes":{},"id":"504782","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","ibmcom/odm:8.10.5.1_21.2.0-amd64","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2021-27905","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-29943","CVE-2021-22112","CVE-2008-3105","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29262","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-33910","CVE-2021-35942","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2014-2422","CVE-2008-1191","CVE-2021-20271","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-3445","CVE-2014-2409","CVE-2021-22947","CVE-2019-10219","CVE-2021-23841","CVE-2014-0460","CVE-2021-22923","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","ibm-charts/ibm-odm-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64","ibmcom/odm:8.10.5.1_21.2.0-amd64"]},"selected":{"id":"504793"},"selection_policy":{"id":"504792"}},"id":"504735","type":"ColumnDataSource"},{"attributes":{},"id":"504793","type":"Selection"},{"attributes":{},"id":"504702","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.1,8.8,8.3,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.1,8.6,8.6,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.8,6.7,6.5,6.5,6.5,6.4,6.4,6.1,6.1,5.9,5.8,5.7,5.3,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3],"description":["ibm-charts/ibm-odm-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-odm-dev.default (container 0) - ibm-odm-dev","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always",null,"Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

View BlastRadius Graph

ibm-charts-ibm-voice-gateway-dev

CVE-2021-27219, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28168, CVE-2019-13173, CVE-2018-20834, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-28500, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2014-2422, CVE-2008-1191, CVE-2014-2409, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2014-0460, CVE-2021-29425, CVE-2020-13956, CVE-2019-13734, CVE-2021-20305, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15847, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2021-22923, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_26, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"08878a11-a4ca-452e-94c0-444cf471fbda":{"defs":[],"roots":{"references":[{"attributes":{},"id":"507374","type":"NodesOnly"},{"attributes":{"callback":null},"id":"507316","type":"TapTool"},{"attributes":{},"id":"507385","type":"Selection"},{"attributes":{"overlay":{"id":"507381"}},"id":"507317","type":"BoxSelectTool"},{"attributes":{"source":{"id":"507323"}},"id":"507325","type":"CDSView"},{"attributes":{"below":[{"id":"507293"}],"center":[{"id":"507296"},{"id":"507300"}],"height":768,"left":[{"id":"507297"}],"renderers":[{"id":"507321"},{"id":"507361"}],"title":{"id":"507283"},"toolbar":{"id":"507308"},"width":1024,"x_range":{"id":"507285"},"x_scale":{"id":"507289"},"y_range":{"id":"507287"},"y_scale":{"id":"507291"}},"id":"507282","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"507306","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2572597529873874,-0.20879562772113672],"CKV_K8S_19":[0.2737917080780431,-0.2133765194364997],"CKV_K8S_22":[0.2719548395268398,-0.19042460266913722],"CKV_K8S_26":[0.2673444529614119,-0.20225230969216368],"CKV_K8S_31":[0.24444653605525535,-0.2332331123745731],"CKV_K8S_35":[0.25103566398061283,-0.22069728898033877],"CKV_K8S_38":[0.2543904363880109,-0.23785454853757682],"CKV_K8S_40":[0.26237245996608805,-0.2252296325189085],"CKV_K8S_43":[0.28036719516328906,-0.1986911961779364],"CVE-2007-3716":[-0.06095455887561011,-0.17409433540898925],"CVE-2008-1191":[0.0377268295138746,-0.217841372655974],"CVE-2008-3103":[0.031107551320896088,-0.20024726770496823],"CVE-2008-3105":[0.06853137067652965,-0.16320881655792432],"CVE-2008-3109":[0.0038689795257465837,-0.18082095112296512],"CVE-2008-5347":[-0.08342327026447349,-0.0967093474974494],"CVE-2008-5349":[0.058515579203102484,-0.1971963734794251],"CVE-2008-5352":[-0.07342035994660975,-0.17639063376582118],"CVE-2008-5358":[0.0451019190025407,-0.18064765608235722],"CVE-2014-0429":[0.07240180755500517,-0.19334121682228841],"CVE-2014-0432":[-0.07393230110192528,-0.08443220667694389],"CVE-2014-0446":[-0.030592620084202864,-0.09045287816362291],"CVE-2014-0448":[-0.0917081989237457,-0.12585295965910645],"CVE-2014-0451":[0.01569091345697997,-0.23157316191792734],"CVE-2014-0452":[0.09409852670363886,-0.1806439924848814],"CVE-2014-0454":[-0.07398610072881293,-0.19214723257271177],"CVE-2014-0455":[-0.033102100672830995,-0.2011911497996453],"CVE-2014-0456":[0.10258253818512823,-0.14137517712860248],"CVE-2014-0457":[-0.07199394503125377,-0.10666878138276153],"CVE-2014-0458":[-0.06263007718750688,-0.09320471886407704],"CVE-2014-0460":[-0.047573059203322006,-0.09706458447695572],"CVE-2014-0461":[-0.06272519999990528,-0.19076268020916073],"CVE-2014-2397":[0.03683375317915365,-0.15176722901288975],"CVE-2014-2402":[-0.07420575466361974,-0.14558555294983677],"CVE-2014-2409":[-0.023812555615181794,-0.18489885323135047],"CVE-2014-2410":[-0.0498386667789202,-0.20962843390793304],"CVE-2014-2412":[-0.05797341714662419,-0.13203500954319217],"CVE-2014-2414":[-0.043205881308635626,-0.0766858067888399],"CVE-2014-2421":[-0.056814631587489874,-0.11321932917575572],"CVE-2014-2422":[0.08827399253294549,-0.15625451059411802],"CVE-2014-2423":[0.01768487818632593,-0.16260028575831473],"CVE-2014-2427":[0.01260216848606343,-0.21965144647517224],"CVE-2014-2428":[-0.0612841480161407,-0.15048186209945186],"CVE-2015-2716":[0.030199642024036733,-0.0471593558595972],"CVE-2016-4658":[0.0646541285141461,-0.07996820307567613],"CVE-2016-5131":[0.056488140678997954,-0.0911049109951631],"CVE-2017-15412":[0.07761630962992883,-0.07141810218534217],"CVE-2018-1000850":[-0.08487543885592655,-0.17830848099059574],"CVE-2018-1000858":[-0.0925346245945062,0.15186047788055224],"CVE-2018-10237":[-0.040368538137184995,-0.21690711960430661],"CVE-2018-10360":[0.057678730593438546,-0.05424198623789331],"CVE-2018-14404":[-0.009544513682955775,0.024038674526147066],"CVE-2018-20834":[0.1425341814033054,0.0088681612266954],"CVE-2018-20843":[0.009386375415934702,0.012994058095797142],"CVE-2018-20852":[0.04751031678870605,-0.06850977159340217],"CVE-2019-11719":[0.03637225817381173,-0.06229378779128299],"CVE-2019-11756":[0.04816837152387785,-0.08235742871676263],"CVE-2019-12086":[0.0041462262850389805,-0.20473275541419286],"CVE-2019-12384":[-0.012996947227600378,-0.17336959716223557],"CVE-2019-12450":[0.07110791365500824,-0.052827050048373854],"CVE-2019-12749":[0.07869201043686876,-0.0843495212040774],"CVE-2019-12814":[0.01815619767257946,-0.18690799782739467],"CVE-2019-13050":[0.006252329515390274,0.2596156768068256],"CVE-2019-13173":[0.1602637133528454,0.02933853530716614],"CVE-2019-13627":[-0.054021518391906546,0.21131287737178972],"CVE-2019-13734":[0.03167738773486237,0.21290951037235606],"CVE-2019-13752":[-0.011045059132038319,0.20929019015407183],"CVE-2019-13753":[-0.02427381927469095,0.1946709970885151],"CVE-2019-14379":[0.06666115128861844,-0.20818517622060148],"CVE-2019-14439":[0.10077000597097603,-0.16892438918490207],"CVE-2019-14540":[0.08737910070343903,-0.19199522450870304],"CVE-2019-14822":[-0.0019719552379928295,0.011304392432914338],"CVE-2019-14866":[0.09916141010972002,-0.07715739454508848],"CVE-2019-14889":[-0.04687450355586868,0.24380507810452479],"CVE-2019-14892":[-0.024553005487747095,-0.13675372026761287],"CVE-2019-14893":[-0.09578370589081302,-0.13986031325771187],"CVE-2019-15165":[-0.13085412420738568,0.1912473335065822],"CVE-2019-1547":[-0.1388753732731865,0.20486904347843324],"CVE-2019-15847":[-0.09527563277109558,0.17142049187289324],"CVE-2019-15903":[0.02292417320614519,0.017806257836587753],"CVE-2019-16056":[0.09968306108851042,-0.08583455068207761],"CVE-2019-16168":[-0.0036964821264369265,0.18655637106706024],"CVE-2019-16335":[-0.07221676938473057,-0.12779636695724825],"CVE-2019-16935":[0.0683881565225023,-0.09165050557061137],"CVE-2019-16942":[-0.08010008886760006,-0.11700217430706097],"CVE-2019-16943":[-0.020579782435982918,-0.15589106131630615],"CVE-2019-17006":[0.07552100907166356,-0.09998257171693625],"CVE-2019-17023":[0.03648310158457023,-0.07593652805938142],"CVE-2019-17267":[-0.02776690971012109,-0.2253796937717212],"CVE-2019-17498":[0.025134864610780183,-0.06588963409311877],"CVE-2019-17531":[-0.06034567824310623,-0.2040442600735536],"CVE-2019-18276":[0.02505746867867781,0.15212914842265912],"CVE-2019-18408":[-0.054091874459866046,0.22882923163962027],"CVE-2019-19221":[-0.08491814557579738,0.2330041338393021],"CVE-2019-19906":[0.014535749323627726,0.18121133405277545],"CVE-2019-19923":[-0.08915593529387861,0.19041169939873903],"CVE-2019-19924":[0.04287808706487058,0.16770500527913584],"CVE-2019-19925":[-0.03656454165797193,0.26578073884993497],"CVE-2019-19956":[0.013124930133237254,0.02776058887444146],"CVE-2019-19959":[-0.08245230501807081,0.11933089795055982],"CVE-2019-20218":[-0.0626532947050578,0.1257105297930145],"CVE-2019-20330":[-0.00890599888798722,-0.20960711300316784],"CVE-2019-20387":[-0.106052427279293,0.1897361641532691],"CVE-2019-20388":[-0.003566073773790305,0.027958365597105572],"CVE-2019-20454":[-0.011091091868339628,0.16575338699415942],"CVE-2019-20838":[0.028136399903811102,0.16848655981619493],"CVE-2019-20907":[0.08442022031094801,-0.09549516691737361],"CVE-2019-5018":[-0.13061851928411986,0.13081240979192557],"CVE-2019-5094":[0.0256256741441421,0.026690919668466418],"CVE-2019-5188":[0.02014034253898889,0.031249913807865844],"CVE-2019-5436":[-0.011053930862214293,0.01023179276510639],"CVE-2019-5481":[-0.10895984666323863,0.23389129515601426],"CVE-2019-5482":[0.0024979424079731643,0.011670656990933977],"CVE-2019-8457":[-0.13885633516488313,0.14493895699479165],"CVE-2019-9169":[-0.0534713908012284,0.18886769266130107],"CVE-2019-9924":[0.10182711504196562,-0.09459633459896863],"CVE-2020-10029":[0.0032833323535401394,0.027966326312439255],"CVE-2020-10543":[0.0690376862722791,-0.06328734444837923],"CVE-2020-10672":[0.07486668058788364,-0.14721838088996417],"CVE-2020-10673":[0.04781411692652011,-0.22453174542015977],"CVE-2020-10878":[0.05926192964565575,-0.06882301377954982],"CVE-2020-10968":[-0.042169790030109615,-0.12741698385758865],"CVE-2020-10969":[-0.0014191958893058148,-0.21924843986560302],"CVE-2020-11080":[0.04806692046226313,0.19487701354723708],"CVE-2020-11111":[0.05784279603303714,-0.14560205204126545],"CVE-2020-11112":[-0.04256716048948124,-0.19446618963139756],"CVE-2020-11113":[0.0512081084545237,-0.16455743461923375],"CVE-2020-11501":[-0.07029471138987015,0.23547547359581933],"CVE-2020-11619":[-0.019802781440514155,-0.20235304473620605],"CVE-2020-11620":[0.029207286500220125,-0.17513769260559234],"CVE-2020-12049":[0.08444653314157664,-0.060753924485056676],"CVE-2020-12243":[0.09378819924393843,-0.09881575326174648],"CVE-2020-12403":[0.0926996103023086,-0.06855770014426665],"CVE-2020-12723":[0.08779242348293795,-0.08045983255960272],"CVE-2020-12762":[-0.059977882518582236,0.2497072969426876],"CVE-2020-13434":[0.035577348681210916,0.23088381109218636],"CVE-2020-13543":[-0.08590082176731088,0.2130618533895367],"CVE-2020-13584":[-0.006616858599014713,0.14384932774422388],"CVE-2020-13630":[-0.1147151126997007,0.22074776967121879],"CVE-2020-13631":[-0.10614527627560304,0.2503404013439314],"CVE-2020-13632":[-0.047925996130799335,0.274266411196686],"CVE-2020-13776":[0.031142975006587043,0.1863571859505147],"CVE-2020-13777":[-0.11497392001217242,0.17880515419081708],"CVE-2020-13956":[-0.09203562467691885,-0.1551682792191335],"CVE-2020-14060":[-0.05797842374122889,-0.07698822195472985],"CVE-2020-14061":[0.0757896823207006,-0.1805688007286525],"CVE-2020-14062":[0.08814991188947816,-0.14048908223394646],"CVE-2020-14155":[-0.035182889186780926,0.23133790773635882],"CVE-2020-14195":[0.06174345990393789,-0.18050097072191704],"CVE-2020-14352":[-0.07052330300617451,0.26581672322710176],"CVE-2020-15358":[-0.07093650699083202,0.21882226156635076],"CVE-2020-16135":[-0.008438586195061628,0.2500064618688952],"CVE-2020-1712":[-0.10019047277176976,0.20720230371362772],"CVE-2020-1730":[-0.09826546253776242,0.2244728219460214],"CVE-2020-1751":[-0.09715048582718563,0.24170905928718667],"CVE-2020-1752":[-0.12765626094916643,0.17725016030203594],"CVE-2020-1971":[0.016942636349104593,0.022280980746724716],"CVE-2020-24616":[-0.007786141740701404,-0.19202279730331956],"CVE-2020-24659":[-0.07305061220249072,0.251348233213447],"CVE-2020-24750":[-0.0007880421701072301,-0.23189451091247487],"CVE-2020-24977":[0.0025094354432561514,0.2386450426356277],"CVE-2020-25648":[0.04103438323953057,-0.051590625214122623],"CVE-2020-25649":[0.025376147202117172,-0.21529848360034848],"CVE-2020-25692":[0.020194004430907842,-0.05484331302919315],"CVE-2020-27618":[-0.12464284534575133,0.20228135509041464],"CVE-2020-28168":[0.16239112074084458,-0.021209265231286068],"CVE-2020-28196":[0.04356949445907889,0.22035974421811524],"CVE-2020-28500":[0.1480764177095865,0.022757939868768933],"CVE-2020-29361":[-0.08203534857039892,0.26589346698848754],"CVE-2020-29362":[-0.10070246094725133,0.11648407716769833],"CVE-2020-29363":[-0.11804591093729348,0.13580826308487942],"CVE-2020-29573":[0.04936672210125891,-0.04643772322001034],"CVE-2020-35490":[6.113701648883766e-05,-0.15509702675192572],"CVE-2020-35491":[-0.07269543743180519,-0.16112784868197896],"CVE-2020-35728":[-0.014616816519348614,-0.22593838671933592],"CVE-2020-36179":[0.0831914111519541,-0.16844296279752966],"CVE-2020-36180":[-0.04482616377725431,-0.14728006667405133],"CVE-2020-36181":[0.016931515985343676,-0.2021194024944379],"CVE-2020-36182":[-0.026445173726538377,-0.21424572858308058],"CVE-2020-36183":[-0.031926295651459706,-0.11129833071472049],"CVE-2020-36184":[-0.08517484916949467,-0.16340617537533378],"CVE-2020-36185":[-0.084444124088743,-0.1401440419823825],"CVE-2020-36186":[-0.05218722289668937,-0.16439796395220665],"CVE-2020-36187":[0.048720359269296985,-0.20902036231829035],"CVE-2020-36188":[0.10274211614088662,-0.15590894080075793],"CVE-2020-36189":[0.0605029008056678,-0.21765494813779715],"CVE-2020-6405":[0.024492420642564638,0.19907105414460016],"CVE-2020-7595":[-0.013661925934333664,0.01618651290895531],"CVE-2020-7754":[0.13200083470205476,0.02719427113457838],"CVE-2020-7774":[0.17937820233009447,-0.0052280085870822215],"CVE-2020-7788":[0.17431404154621247,-0.04154721124871241],"CVE-2020-8116":[0.17601462480343666,0.008102628201255825],"CVE-2020-8177":[0.005702501418036274,0.021535836990143963],"CVE-2020-8203":[0.15842577436321068,0.007253912956604928],"CVE-2020-8285":[-0.10835662127215898,0.14572183939048747],"CVE-2020-8286":[-0.07173384229655717,0.14383141204040237],"CVE-2020-8840":[-0.03631427086737582,-0.16436383000310778],"CVE-2020-8927":[-0.07601183271407948,0.16947930122846658],"CVE-2020-9327":[-0.0488384150382757,0.25959373974880756],"CVE-2020-9546":[0.030036973864512963,-0.2297122919725169],"CVE-2020-9547":[0.07950090763145783,-0.20461569502380128],"CVE-2020-9548":[-0.05177762339715953,-0.1869045492787442],"CVE-2020-9948":[-0.05953332920149687,0.26933122148897354],"CVE-2020-9951":[-0.027941934670301163,0.2721520718126283],"CVE-2020-9983":[-0.013761890467077816,0.23689844876637833],"CVE-2021-1817":[-0.09423301470699104,0.1321629462698506],"CVE-2021-1820":[-0.1440630984743471,0.18967688238267424],"CVE-2021-1825":[-0.021704042796578397,0.22451470288781938],"CVE-2021-1826":[-0.072786063764862,0.197375769895101],"CVE-2021-20190":[-0.09125105415915066,-0.11055695145777716],"CVE-2021-20264":[-0.036991768537779,-0.17830726345406014],"CVE-2021-20271":[-0.13158588083428174,0.16337842168191094],"CVE-2021-20305":[-0.03426249070149654,0.25002895425948896],"CVE-2021-22922":[-0.1267399697972243,0.1508811770503687],"CVE-2021-22923":[-0.14488793694980642,0.1613777135289921],"CVE-2021-22946":[0.017774517279173323,0.21497624718383138],"CVE-2021-22947":[-0.002092126507190038,0.2229565059636898],"CVE-2021-23337":[0.15841272633138212,-0.03369022738990602],"CVE-2021-23840":[-0.0009363076542012156,0.019869465842690632],"CVE-2021-23841":[-0.0063750016837918234,0.017473394677020956],"CVE-2021-27218":[-0.09447795717587693,0.25913095401942093],"CVE-2021-27219":[0.014104292801363532,0.016492104049246604],"CVE-2021-27290":[0.13395757651872078,0.04210294930336987],"CVE-2021-28153":[-0.11913433523464059,0.23971355033809777],"CVE-2021-29425":[0.04312288411908385,-0.19484574734396745],"CVE-2021-30661":[0.02371235263346349,0.2482075352297323],"CVE-2021-32803":[0.164611402975866,-0.006111364731317528],"CVE-2021-32804":[0.16825584378655817,0.01904822563768263],"CVE-2021-3326":[0.02497908267937895,0.23534890791927987],"CVE-2021-33560":[-0.11186976847202637,0.16204917625123477],"CVE-2021-33574":[0.006575558643532393,0.20238014241470145],"CVE-2021-33910":[0.04609194229795367,0.18205905344258289],"CVE-2021-3445":[-0.1260813512088049,0.22732526595349892],"CVE-2021-3449":[0.0448309832296312,0.20646412152614438],"CVE-2021-3450":[-0.016692466295221205,0.2652275344565376],"CVE-2021-3516":[0.010355149294858378,0.15969620079268282],"CVE-2021-3517":[-0.13243949430818303,0.21639759066452854],"CVE-2021-3518":[-0.11551414968169853,0.12122522059885874],"CVE-2021-3520":[-0.0356925114162466,0.21151147439389392],"CVE-2021-3537":[-0.11373748340054039,0.20675104531043356],"CVE-2021-3541":[-0.1422952586661769,0.17591174758402497],"CVE-2021-3580":[0.01333989834775275,0.22824801970742017],"CVE-2021-35942":[-0.022330686795756075,0.2527765674933682],"CVE-2021-36222":[-0.005686530566830031,0.2647396307507608],"CVE-2021-3712":[0.008754928519847978,0.03211353750120265],"CVE-2021-3749":[0.17903246874974924,-0.01819108418287002],"CVE-2021-37701":[0.16539467042335312,-0.050706619075859695],"CVE-2021-37712":[0.14928658953231036,-0.009117922146939217],"CVE-2021-37713":[0.17710897214726326,-0.030319725217157298],"CVE-2021-37750":[-0.08558680280081357,0.24985556129519396],"Deployment.default":[0.1943805897550335,-0.16994094067383286],"PRISMA-2021-0125":[0.14904727881020285,0.03916069093004031],"Pod.default":[0.011433961107347719,0.2487670019009611],"deps":[-1.0,-0.12858337035744405],"ibm-charts/ibm-voice-gateway-dev":[0.28233222091491667,-0.23021182834062243],"ibm-voice-gateway-dev":[-0.9720240927307241,-0.12479761034078506],"ibmcom/opencontent-common-utils:1.1.4-amd64":[-0.04006672063473971,0.16114274077807067],"ibmcom/voice-gateway-mr:1.0.5.0":[0.08254683067308417,-0.022929536152232335],"ibmcom/voice-gateway-so:1.0.5.0":[0.011972193170750023,-0.11708089142852801]}},"id":"507330","type":"StaticLayoutProvider"},{"attributes":{},"id":"507367","type":"AllLabels"},{"attributes":{},"id":"507291","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","CKV_K8S_26","CKV_K8S_35","ibm-voice-gateway-dev","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","CKV_K8S_26","CKV_K8S_35","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","CVE-2021-27219","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28168","CVE-2019-13173","CVE-2018-20834","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-28500","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2020-25649","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2014-2422","CVE-2008-1191","CVE-2014-2409","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2014-0460","CVE-2021-29425","CVE-2020-13956","Pod.default","CVE-2019-13734","CVE-2021-20305","CVE-2019-18408","CVE-2020-14352","CVE-2020-1712","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-20454","CVE-2019-20387","CVE-2019-20218","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15847","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2021-22923","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","deps","CKV_K8S_19","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","CVE-2021-27219","CVE-2021-27219","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2021-3712","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2019-5436","CVE-2018-10360","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64"]},"selected":{"id":"507385"},"selection_policy":{"id":"507384"}},"id":"507327","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"507293"},"ticker":null},"id":"507296","type":"Grid"},{"attributes":{},"id":"507285","type":"DataRange1d"},{"attributes":{"formatter":{"id":"507369"},"major_label_policy":{"id":"507367"},"ticker":{"id":"507298"}},"id":"507297","type":"LinearAxis"},{"attributes":{"data_source":{"id":"507327"},"glyph":{"id":"507326"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"507329"}},"id":"507328","type":"GlyphRenderer"},{"attributes":{},"id":"507382","type":"UnionRenderers"},{"attributes":{},"id":"507287","type":"DataRange1d"},{"attributes":{"overlay":{"id":"507307"}},"id":"507303","type":"BoxZoomTool"},{"attributes":{},"id":"507301","type":"PanTool"},{"attributes":{},"id":"507304","type":"SaveTool"},{"attributes":{},"id":"507369","type":"BasicTickFormatter"},{"attributes":{},"id":"507298","type":"BasicTicker"},{"attributes":{},"id":"507289","type":"LinearScale"},{"attributes":{},"id":"507302","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,8.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,5.3,7,5.4,null,10,10,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.8,6.4,5.9,5.9,5.9,5.8,5.3,5.3,null,null,8.8,8.1,8.1,8,7.8,7.5,7.4,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-voice-gateway-dev",null,"Containers should not share the host network namespace","Deployment.release-name-ibm-voice-gateway-dev-sip.default (container 1) - vgw-sip-orchestrator","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Do not specify hostPort unless absolutely necessary"

View BlastRadius Graph

ibm-helm-ibm-ucv-prod

CVE-2017-15412, CVE-2016-5131, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2018-14404, CVE-2021-3711, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2020-26160, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-7919, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-8177, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2019-1551, CVE-2021-27219, CVE-2019-13734, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2019-9513, CVE-2021-3450, CVE-2020-13777, CVE-2019-9511, CVE-2020-1971, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2019-8457, CVE-2019-6706, CVE-2019-5188, CVE-2019-3817, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-13630, CVE-2019-5436, CVE-2018-1000878, CVE-2018-1000877, CVE-2021-20271, CVE-2020-13776, CVE-2019-12450, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2019-1000020, CVE-2019-1000019, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2019-3836, CVE-2021-22923, CVE-2019-5481, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-20483, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-3829, CVE-2019-3822, CVE-2019-19924, CVE-2019-15718, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2020-16135, CVE-2021-28153, CVE-2018-0735, CVE-2018-0734, CKV_K8S_38, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_35, CKV_K8S_49, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0a1c0082-8324-4c9a-98d9-7b5ec54315ec":{"defs":[],"roots":{"references":[{"attributes":{},"id":"515718","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"515747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"515785","type":"LabelSet"},{"attributes":{"overlay":{"id":"515731"}},"id":"515727","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,7.5,7.5,7.5,6.5,null,9.8,8.1,7.5,7.4,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,5.3,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,8.6,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.4,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,8.8,8.1,8,7.8,7.5,7.4,7.4,6.5,5.9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.3,5.1,5.1],"description":["ibm-helm/ibm-ucv-prod",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.application-api.default (container 0) - application-api","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Job.rabbitmq-secret-generator.default (container 0) - rabbitmq-secret-generator","Prefer using secrets as files over secrets as environment variables","Minimize wildcard use in Roles and ClusterRoles"

View BlastRadius Graph

kanister-kanister-operator

Bokeh Plot Bokeh.set_log_level("info"); {"8caffcd4-f765-4143-a149-4daddc1b4ff0":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"591213"},"dimension":1,"ticker":null},"id":"591216","type":"Grid"},{"attributes":{"callback":null},"id":"591232","type":"TapTool"},{"attributes":{},"id":"591218","type":"WheelZoomTool"},{"attributes":{},"id":"591290","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"591297","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"591223","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"591239"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"591277","type":"LabelSet"},{"attributes":{"overlay":{"id":"591223"}},"id":"591219","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"591209"}],"center":[{"id":"591212"},{"id":"591216"}],"height":768,"left":[{"id":"591213"}],"renderers":[{"id":"591237"},{"id":"591277"}],"title":{"id":"591199"},"toolbar":{"id":"591224"},"width":1024,"x_range":{"id":"591201"},"x_scale":{"id":"591205"},"y_range":{"id":"591203"},"y_scale":{"id":"591207"}},"id":"591198","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"591300","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"591285"},"major_label_policy":{"id":"591283"},"ticker":{"id":"591214"}},"id":"591213","type":"LinearAxis"},{"attributes":{"overlay":{"id":"591297"}},"id":"591233","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20532106640609726,-0.040029888197288074],"CKV_K8S_11":[0.19182758285263043,-0.000713921377598995],"CKV_K8S_12":[0.255026250377955,-0.19664125209580566],"CKV_K8S_13":[0.13801730962450162,-0.21299549594912204],"CKV_K8S_15":[0.27920709756759143,-0.07102517203384319],"CKV_K8S_20":[0.09725631127062088,-0.05463857806554732],"CKV_K8S_22":[0.28659807545824245,-0.11938078819359046],"CKV_K8S_23":[0.25131195546327467,-0.029124365236921558],"CKV_K8S_28":[0.16958221652625236,-0.24917405778237664],"CKV_K8S_29":[0.0673984222264585,-0.18931017957413457],"CKV_K8S_30":[0.06424485394572677,-0.1209878741333775],"CKV_K8S_31":[0.1452458601760678,-0.024800194426049277],"CKV_K8S_37":[0.10595492102496123,-0.16309421956972214],"CKV_K8S_38":[0.10249908918778657,-0.23228192146455667],"CKV_K8S_40":[0.1880543658483511,-0.1970991239199177],"CKV_K8S_43":[0.23197216935693452,-0.08625300158077734],"CKV_K8S_49":[0.38991468600970597,-0.21884213256381732],"CKV_K8S_8":[0.2585466432592267,-0.1535324104500425],"CKV_K8S_9":[0.22180599417903482,-0.23176534227333734],"CVE-2019-20838":[-0.3589582499328489,0.11939658860597045],"CVE-2020-12762":[-0.35217084255183406,0.058088215293063426],"CVE-2020-14039":[-0.22037192528797178,0.20222336380061526],"CVE-2020-14155":[-0.3501207562475,0.18002118756499894],"CVE-2020-16135":[-0.13263046039533458,0.22913116833337413],"CVE-2020-26160":[-0.266138746023985,-0.01175504804535534],"CVE-2021-22946":[-0.18292003704306445,0.25864701955460057],"CVE-2021-22947":[-0.3139245284831697,0.01658466742143213],"CVE-2021-28153":[-0.30157780113444843,0.2341385898460377],"CVE-2021-33560":[-0.20788144715129603,0.015282326555106168],"CVE-2021-33574":[-0.29769811611915653,0.09524976952822949],"CVE-2021-3445":[-0.293220401084369,0.174055833172324],"CVE-2021-3580":[-0.11840166251862842,0.16656349761188463],"CVE-2021-35942":[-0.24605983557429795,0.2598078460236936],"ClusterRole.default":[0.5197347257565328,-0.27228005242224407],"Deployment.default":[0.13114800227327822,-0.10021211238557563],"deps":[-0.6550849119210769,1.0],"ghcr.io/kanisterio/controller:0.68.0":[-0.19807727362742072,0.10527528357201305],"kanister/kanister-operator":[0.1945693963051719,-0.13852822514234076]}},"id":"591246","type":"StaticLayoutProvider"},{"attributes":{"text":"kanister-kanister-operator"},"id":"591199","type":"Title"},{"attributes":{},"id":"591280","type":"AllLabels"},{"attributes":{},"id":"591201","type":"DataRange1d"},{"attributes":{},"id":"591298","type":"UnionRenderers"},{"attributes":{},"id":"591285","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"591267"}},"size":{"value":20}},"id":"591268","type":"Circle"},{"attributes":{},"id":"591242","type":"MultiLine"},{"attributes":{},"id":"591295","type":"NodesOnly"},{"attributes":{},"id":"591217","type":"PanTool"},{"attributes":{},"id":"591214","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/kanisterio/controller:0.68.0","ClusterRole.default","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0"]},"selected":{"id":"591301"},"selection_policy":{"id":"591300"}},"id":"591243","type":"ColumnDataSource"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"591231","type":"HoverTool"},{"attributes":{"source":{"id":"591243"}},"id":"591245","type":"CDSView"},{"attributes":{},"id":"591205","type":"LinearScale"},{"attributes":{"data_source":{"id":"591243"},"glyph":{"id":"591242"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"591245"}},"id":"591244","type":"GlyphRenderer"},{"attributes":{},"id":"591221","type":"ResetTool"},{"attributes":{},"id":"591210","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"591217"},{"id":"591218"},{"id":"591219"},{"id":"591220"},{"id":"591221"},{"id":"591222"},{"id":"591231"},{"id":"591232"},{"id":"591233"}]},"id":"591224","type":"Toolbar"},{"attributes":{},"id":"591220","type":"SaveTool"},{"attributes":{"data_source":{"id":"591239"},"glyph":{"id":"591268"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"591241"}},"id":"591240","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"591282"},"major_label_policy":{"id":"591280"},"ticker":{"id":"591210"}},"id":"591209","type":"LinearAxis"},{"attributes":{},"id":"591301","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,5.3,7.5,5.9,5.9,5.3,5.3],"description":["kanister/kanister-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kanister-operator.default (container 0) - RELEASE-NAME-kanister-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kasten-k10

Bokeh Plot Bokeh.set_log_level("info"); {"905174a1-b282-440b-864b-9270cb25823f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592254","type":"BasicTickFormatter"},{"attributes":{},"id":"592267","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"592216"},"inspection_policy":{"id":"592262"},"layout_provider":{"id":"592218"},"node_renderer":{"id":"592212"},"selection_policy":{"id":"592267"}},"id":"592209","type":"GraphRenderer"},{"attributes":{},"id":"592175","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"592239"}},"size":{"value":20}},"id":"592240","type":"Circle"},{"attributes":{},"id":"592257","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"592269"}},"id":"592205","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"592211"},"glyph":{"id":"592240"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592213"}},"id":"592212","type":"GlyphRenderer"},{"attributes":{},"id":"592173","type":"DataRange1d"},{"attributes":{},"id":"592192","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.3,5.9,5.9,5.3,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,5.9,7.5,5.9,5.9,5.3,5.3,null,null,null,9,8.1,5.3,null,null,null,null,null,9.8,5.5,7.5,7.5,6.5,6.5,5.7,null,null,null,null,null,null,null,7.3,7,7,7,7,null,7.5,7.5,7.4,7,5.9,5.9,8.8,null,9.8,9.1,7.5,6.5,5.9,5.3],"description":["kasten/k10",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanister-svc.default (container 0) - kanister-svc","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

kasten-k10restore

Bokeh Plot Bokeh.set_log_level("info"); {"5d4605bf-ffcd-4ab3-be96-71c8298fd0cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592591","type":"NodesOnly"},{"attributes":{},"id":"592576","type":"AllLabels"},{"attributes":{"source":{"id":"592539"}},"id":"592541","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"592563","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"592581"},"major_label_policy":{"id":"592579"},"ticker":{"id":"592510"}},"id":"592509","type":"LinearAxis"},{"attributes":{},"id":"592503","type":"LinearScale"},{"attributes":{},"id":"592497","type":"DataRange1d"},{"attributes":{},"id":"592514","type":"WheelZoomTool"},{"attributes":{},"id":"592594","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"592540"},"inspection_policy":{"id":"592586"},"layout_provider":{"id":"592542"},"node_renderer":{"id":"592536"},"selection_policy":{"id":"592591"}},"id":"592533","type":"GraphRenderer"},{"attributes":{},"id":"592538","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gcr.io/kasten-images/restorectl:4.0.13","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","kasten/k10restore","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13","gcr.io/kasten-images/restorectl:4.0.13"]},"selected":{"id":"592597"},"selection_policy":{"id":"592596"}},"id":"592539","type":"ColumnDataSource"},{"attributes":{},"id":"592581","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"592519"}},"id":"592515","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"592593"}},"id":"592529","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"592509"},"dimension":1,"ticker":null},"id":"592512","type":"Grid"},{"attributes":{"axis":{"id":"592505"},"ticker":null},"id":"592508","type":"Grid"},{"attributes":{},"id":"592578","type":"BasicTickFormatter"},{"attributes":{},"id":"592596","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"592535"},"glyph":{"id":"592564"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592537"}},"id":"592536","type":"GlyphRenderer"},{"attributes":{},"id":"592516","type":"SaveTool"},{"attributes":{},"id":"592513","type":"PanTool"},{"attributes":{},"id":"592586","type":"NodesOnly"},{"attributes":{"callback":null},"id":"592528","type":"TapTool"},{"attributes":{"source":{"id":"592535"}},"id":"592537","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"592593","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"592527","type":"HoverTool"},{"attributes":{"data_source":{"id":"592539"},"glyph":{"id":"592538"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592541"}},"id":"592540","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"592535"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"592573","type":"LabelSet"},{"attributes":{},"id":"592597","type":"Selection"},{"attributes":{},"id":"592579","type":"AllLabels"},{"attributes":{},"id":"592595","type":"Selection"},{"attributes":{"below":[{"id":"592505"}],"center":[{"id":"592508"},{"id":"592512"}],"height":768,"left":[{"id":"592509"}],"renderers":[{"id":"592533"},{"id":"592573"}],"title":{"id":"592495"},"toolbar":{"id":"592520"},"width":1024,"x_range":{"id":"592497"},"x_scale":{"id":"592501"},"y_range":{"id":"592499"},"y_scale":{"id":"592503"}},"id":"592494","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"592578"},"major_label_policy":{"id":"592576"},"ticker":{"id":"592506"}},"id":"592505","type":"LinearAxis"},{"attributes":{},"id":"592510","type":"BasicTicker"},{"attributes":{},"id":"592501","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"592513"},{"id":"592514"},{"id":"592515"},{"id":"592516"},{"id":"592517"},{"id":"592518"},{"id":"592527"},{"id":"592528"},{"id":"592529"}]},"id":"592520","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"592519","type":"BoxAnnotation"},{"attributes":{},"id":"592517","type":"ResetTool"},{"attributes":{},"id":"592499","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3],"description":["kasten/k10restore",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-k10restore.default (container 0) - k10restore","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

kfirfer-percona-xtradb-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4dcc5730-f97c-418a-99a0-6a6193e83386":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-xtradb-cluster"},"id":"598327","type":"Title"},{"attributes":{},"id":"598423","type":"NodesOnly"},{"attributes":{},"id":"598349","type":"ResetTool"},{"attributes":{},"id":"598429","type":"Selection"},{"attributes":{},"id":"598408","type":"AllLabels"},{"attributes":{},"id":"598426","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"598425"}},"id":"598361","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598351","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"598341"},"dimension":1,"ticker":null},"id":"598344","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598425","type":"BoxAnnotation"},{"attributes":{},"id":"598345","type":"PanTool"},{"attributes":{"overlay":{"id":"598351"}},"id":"598347","type":"BoxZoomTool"},{"attributes":{},"id":"598329","type":"DataRange1d"},{"attributes":{"below":[{"id":"598337"}],"center":[{"id":"598340"},{"id":"598344"}],"height":768,"left":[{"id":"598341"}],"renderers":[{"id":"598365"},{"id":"598405"}],"title":{"id":"598327"},"toolbar":{"id":"598352"},"width":1024,"x_range":{"id":"598329"},"x_scale":{"id":"598333"},"y_range":{"id":"598331"},"y_scale":{"id":"598335"}},"id":"598326","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29701527243996756,-0.1764687873969232],"CKV_K8S_11":[-0.32785924298552455,-0.15712102548212467],"CKV_K8S_12":[-0.3461108238692115,-0.12977434887579264],"CKV_K8S_13":[-0.30990551669116373,-0.2705349776125157],"CKV_K8S_15":[-0.3641825043643993,-0.22860699927588726],"CKV_K8S_20":[-0.2695003897228251,-0.2367032341919553],"CKV_K8S_22":[-0.24763066601896033,-0.247214635775076],"CKV_K8S_28":[-0.3146985146560299,-0.1306085742113366],"CKV_K8S_30":[-0.36490762463299253,-0.14839533898979632],"CKV_K8S_31":[-0.3410359969554623,-0.23230590668451107],"CKV_K8S_35":[-0.2773240172559153,-0.2683370573953513],"CKV_K8S_37":[-0.347939980065412,-0.1814708000195998],"CKV_K8S_38":[-0.29830877569730374,-0.24373976760297617],"CKV_K8S_40":[-0.3761416500033937,-0.17289404660448907],"CKV_K8S_43":[-0.27436328781908464,-0.2090902081084855],"CKV_K8S_8":[-0.37181856590727785,-0.20108773688141615],"CKV_K8S_9":[-0.3302256383923057,-0.25383628504234296],"CVE-2019-14866":[0.05533998943367321,-0.07512542882573635],"CVE-2019-18276":[0.17492085736460847,0.18828777212352646],"CVE-2019-20838":[-0.035753171284817434,0.08408717291566352],"CVE-2019-9169":[0.14215630485016092,0.025435344623541613],"CVE-2020-12762":[0.2175786037952385,0.0026958799510574437],"CVE-2020-13434":[0.018446591473723236,-0.00364684413154739],"CVE-2020-13543":[0.0074080037432335795,0.13806230938508524],"CVE-2020-13584":[0.10076573382232296,0.19769340380177164],"CVE-2020-13776":[0.08653511064963548,0.2260260375097433],"CVE-2020-14155":[-0.05930401274112247,0.10980744851768397],"CVE-2020-15358":[0.1550662845342465,0.13608046529545828],"CVE-2020-24659":[0.11939580677711213,-0.06059009541827194],"CVE-2020-24977":[-0.01043767091553747,0.1937815725419742],"CVE-2020-26116":[0.06135609797635827,-0.00288910172403251],"CVE-2020-27618":[-0.02142696392517362,0.1163441706553666],"CVE-2020-27619":[0.22967831610844536,0.038770662960148805],"CVE-2020-28196":[0.21010301827458808,0.06335901746935968],"CVE-2020-29361":[0.06323662652414302,-0.04734125304908785],"CVE-2020-29362":[0.09393382890397262,-0.07963634726170574],"CVE-2020-29363":[0.1035278082140991,0.0030975482183190853],"CVE-2020-8625":[0.1768810932213392,-0.04887064775740866],"CVE-2020-9948":[0.06260145440791251,0.2038915589329008],"CVE-2020-9951":[-0.0188540720875001,0.05220949146350712],"CVE-2020-9983":[0.14120291084853123,0.17135711267888576],"CVE-2021-1817":[0.14965419021676538,0.20463164298736547],"CVE-2021-1820":[0.02943756059647739,0.1769424418831572],"CVE-2021-1825":[0.19720977141029727,-0.02226475254276243],"CVE-2021-1826":[0.22166409561015016,0.1293705344881684],"CVE-2021-20271":[0.17775536113225057,0.1606863302634182],"CVE-2021-20305":[-0.01507001669870232,-0.030605624117160675],"CVE-2021-22922":[0.1297898947297155,-0.02278339460584197],"CVE-2021-22923":[0.21499740807051546,0.10043709174137012],"CVE-2021-22946":[0.016501409065795256,0.20413954341177418],"CVE-2021-22947":[0.20586181467886744,0.16025089961114514],"CVE-2021-23336":[-0.04975811700009637,0.13905446509558794],"CVE-2021-23840":[0.23306527296877425,0.0808138404706582],"CVE-2021-23841":[0.19987042377551395,0.022524095494167878],"CVE-2021-25215":[0.12345504734259144,0.21416234398049247],"CVE-2021-25217":[-0.06523097952384917,0.0736263108281851],"CVE-2021-27218":[0.041994568764398596,0.22112842193151844],"CVE-2021-27219":[0.013517903666790742,0.09107363780122534],"CVE-2021-28153":[0.11117178318476417,0.16266989974234564],"CVE-2021-30661":[0.07149798034258671,0.17508230843545491],"CVE-2021-3177":[0.1718389415524413,0.003869278967717719],"CVE-2021-3326":[0.14541428137348603,0.06884395740956273],"CVE-2021-33560":[0.12987278542978953,0.11067212575041628],"CVE-2021-33574":[0.17940653408631907,0.04956376968398048],"CVE-2021-33910":[0.145890995290501,-0.0665858439776891],"CVE-2021-3445":[-0.052511221173080914,0.04175797458727683],"CVE-2021-3487":[0.043554434067582366,0.1402398543459584],"CVE-2021-3516":[0.16061837842807447,-0.029775273674425572],"CVE-2021-3517":[-0.017080060224938267,0.002625870629869096],"CVE-2021-3518":[0.09454322371529006,-0.04336848005336185],"CVE-2021-3520":[0.03197054491966236,-0.03769582303667073],"CVE-2021-3537":[-0.03827901224208561,0.16856293386207033],"CVE-2021-3541":[0.1887570434690883,0.1252251579651431],"CVE-2021-3580":[-0.011942259361789383,0.1615659860234341],"CVE-2021-35942":[0.08529505181669209,0.13278216718552527],"CVE-2021-36222":[0.01260412794325054,-0.05642814965658873],"CVE-2021-3712":[0.015549908375222115,0.03710617867319304],"CVE-2021-37750":[0.1796748125577526,0.09086170402150433],"CVE-2021-38185":[-0.04516804351973977,0.010517156953943924],"StatefulSet.default":[-0.25020904721348886,-0.15562612806406675],"deps":[0.4553650433226397,-1.0],"kfirfer/percona-xtradb-cluster":[-0.3237101609547744,-0.20716965972462897],"percona/percona-xtradb-cluster:8.0.23-14.1":[0.07576824351653944,0.06681768450194284]}},"id":"598374","type":"StaticLayoutProvider"},{"attributes":{},"id":"598346","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"598337"},"ticker":null},"id":"598340","type":"Grid"},{"attributes":{},"id":"598335","type":"LinearScale"},{"attributes":{},"id":"598411","type":"AllLabels"},{"attributes":{},"id":"598331","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598359","type":"HoverTool"},{"attributes":{"callback":null},"id":"598360","type":"TapTool"},{"attributes":{},"id":"598350","type":"HelpTool"},{"attributes":{},"id":"598410","type":"BasicTickFormatter"},{"attributes":{},"id":"598333","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"598372"},"inspection_policy":{"id":"598418"},"layout_provider":{"id":"598374"},"node_renderer":{"id":"598368"},"selection_policy":{"id":"598423"}},"id":"598365","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","percona/percona-xtradb-cluster:8.0.23-14.1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2021-3712","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1"]},"selected":{"id":"598429"},"selection_policy":{"id":"598428"}},"id":"598371","type":"ColumnDataSource"},{"attributes":{},"id":"598428","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598395","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"598371"}},"id":"598373","type":"CDSView"},{"attributes":{},"id":"598348","type":"SaveTool"},{"attributes":{"formatter":{"id":"598413"},"major_label_policy":{"id":"598411"},"ticker":{"id":"598342"}},"id":"598341","type":"LinearAxis"},{"attributes":{},"id":"598413","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"598345"},{"id":"598346"},{"id":"598347"},{"id":"598348"},{"id":"598349"},{"id":"598350"},{"id":"598359"},{"id":"598360"},{"id":"598361"}]},"id":"598352","type":"Toolbar"},{"attributes":{},"id":"598338","type":"BasicTicker"},{"attributes":{},"id":"598418","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598395"}},"size":{"value":20}},"id":"598396","type":"Circle"},{"attributes":{},"id":"598370","type":"MultiLine"},{"attributes":{"formatter":{"id":"598410"},"major_label_policy":{"id":"598408"},"ticker":{"id":"598338"}},"id":"598337","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598405","type":"LabelSet"},{"attributes":{"data_source":{"id":"598367"},"glyph":{"id":"598396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598369"}},"id":"598368","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"598371"},"glyph":{"id":"598370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598373"}},"id":"598372","type":"GlyphRenderer"},{"attributes":{},"id":"598427","type":"Selection"},{"attributes":{},"id":"598342","type":"BasicTicker"},{"attributes":{"source":{"id":"598367"}},"id":"598369","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["kfirfer/percona-xtradb-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pxc.default (container 2) - healthcheck","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

lotta-lotta-core

Bokeh Plot Bokeh.set_log_level("info"); {"bea0accd-a7a1-4c99-aa50-f946a15f233f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"654467"}},"id":"654469","type":"CDSView"},{"attributes":{"data_source":{"id":"654471"},"glyph":{"id":"654470"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654473"}},"id":"654472","type":"GlyphRenderer"},{"attributes":{},"id":"654510","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"654437"},"ticker":null},"id":"654440","type":"Grid"},{"attributes":{},"id":"654450","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"654495","type":"CategoricalColorMapper"},{"attributes":{},"id":"654435","type":"LinearScale"},{"attributes":{},"id":"654527","type":"Selection"},{"attributes":{"overlay":{"id":"654525"}},"id":"654461","type":"BoxSelectTool"},{"attributes":{},"id":"654438","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_23","CKV_K8S_14","CKV_K8S_29","lotta-core","StatefulSet.default","Pod.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_23","CKV_K8S_14","Job.default","Job.default","CKV_K8S_29","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-24659","CVE-2020-11080","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0"],"start":["lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_35","CKV_K8S_35","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_14","Job.default","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","CVE-2021-3711","CVE-2021-3711","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-33910","CVE-2021-33910","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"654529"},"selection_policy":{"id":"654528"}},"id":"654471","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"654445"},{"id":"654446"},{"id":"654447"},{"id":"654448"},{"id":"654449"},{"id":"654450"},{"id":"654459"},{"id":"654460"},{"id":"654461"}]},"id":"654452","type":"Toolbar"},{"attributes":{"callback":null},"id":"654460","type":"TapTool"},{"attributes":{},"id":"654442","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"654472"},"inspection_policy":{"id":"654518"},"layout_provider":{"id":"654474"},"node_renderer":{"id":"654468"},"selection_policy":{"id":"654523"}},"id":"654465","type":"GraphRenderer"},{"attributes":{},"id":"654446","type":"WheelZoomTool"},{"attributes":{},"id":"654429","type":"DataRange1d"},{"attributes":{},"id":"654529","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053607787625329716,-0.23762375986983114],"CKV_K8S_11":[-0.04046136399347392,-0.2291311065850607],"CKV_K8S_12":[-0.023402159132784556,-0.2256925157313065],"CKV_K8S_13":[-0.04491205387742699,-0.26056309447117487],"CKV_K8S_14":[0.031185879163566944,-0.37185599671794084],"CKV_K8S_15":[-0.005109751936695787,-0.2281004175811113],"CKV_K8S_16":[-0.06583595781901347,-0.2527565372471678],"CKV_K8S_20":[0.004474439354087827,-0.2685716849648274],"CKV_K8S_22":[0.039456246768211585,-0.2767726661775961],"CKV_K8S_23":[0.0528117064870683,-0.36848036457996264],"CKV_K8S_28":[0.015870345755301853,-0.25410695276332823],"CKV_K8S_29":[0.004980727598820911,-0.38835441910013957],"CKV_K8S_30":[0.017720870355207648,-0.2240824502112012],"CKV_K8S_31":[0.024461509621984824,-0.2685175544892725],"CKV_K8S_35":[0.06753657461034317,-0.26407555111105296],"CKV_K8S_37":[0.03287728960567317,-0.25273101671795317],"CKV_K8S_38":[0.04933025444709238,-0.2653394715523266],"CKV_K8S_40":[0.0470522666216213,-0.24907831981330666],"CKV_K8S_43":[0.01853471122986785,-0.2845524183995113],"CKV_K8S_8":[-0.028223445891822737,-0.24909361355971207],"CKV_K8S_9":[-0.040058339699909754,-0.35980853115212175],"CVE-2016-10228":[-0.019141862349850484,0.021623723866169973],"CVE-2016-2781":[-0.08806363795344917,0.12425207766671878],"CVE-2016-9318":[-0.07438719755737813,0.2221189701906428],"CVE-2017-16932":[-0.17813069112446536,0.15269983923829702],"CVE-2018-10237":[0.25942327782922325,0.005426255454335593],"CVE-2018-12886":[-0.03674741055343295,0.013949976354844596],"CVE-2018-7169":[-0.08731321674676686,0.012049696461214756],"CVE-2019-12290":[0.0013162164178418926,0.125997794000875],"CVE-2019-13115":[-0.09200887837783567,0.037083334187596455],"CVE-2019-13627":[-0.11604474628739081,0.038361213151551006],"CVE-2019-14855":[-0.019210107441142772,0.09124809785268029],"CVE-2019-15847":[-0.0835462973802472,0.10271556971878278],"CVE-2019-17498":[-0.10248500188077958,0.021842489074767494],"CVE-2019-17543":[-0.10664367366698609,0.09214649274378817],"CVE-2019-18218":[0.28025700742373844,0.042116893427107935],"CVE-2019-19603":[-0.16233266781196942,0.1832575414282651],"CVE-2019-19645":[-0.008852720714776333,0.20994494142364742],"CVE-2019-19924":[-0.1131672892922754,0.21578508407870597],"CVE-2019-20838":[0.21567394754543318,0.08182915851027961],"CVE-2019-25013":[-0.023252436161294417,0.1198200700371912],"CVE-2019-3843":[-0.03576768655873076,0.1412587898875416],"CVE-2019-3844":[-0.12392345068612601,0.06375048523249936],"CVE-2020-10029":[-0.11725705790334287,0.08047526488901846],"CVE-2020-11080":[-0.013880046250336888,0.13943730909194796],"CVE-2020-12762":[0.19478564502590703,0.13959860783698977],"CVE-2020-13631":[-0.09297146697166932,0.21698597061623717],"CVE-2020-13956":[0.2519132387584087,-0.030340901044310805],"CVE-2020-14155":[0.04988938709238762,0.07566458493210285],"CVE-2020-1751":[-0.002491713821521273,0.10663818669962159],"CVE-2020-1752":[-0.06980011673977474,0.12623004908449975],"CVE-2020-21913":[-0.1437049620996649,0.19691166376732847],"CVE-2020-24659":[-0.06108262712750449,0.025149756914510737],"CVE-2020-24977":[-0.1562231280156365,0.1611838131572733],"CVE-2020-25649":[0.27984055602907354,0.06453776315406905],"CVE-2020-27618":[-0.07076576192384469,0.04461234608113375],"CVE-2020-28491":[0.22310908911404848,-0.01339374733150827],"CVE-2020-6096":[-0.07093490168165713,0.005450764777158834],"CVE-2021-20231":[-0.045431259273173784,0.11586653005130947],"CVE-2021-20232":[-0.0925434112721061,0.06524632871670515],"CVE-2021-20305":[-0.103352828630149,0.10969111270997413],"CVE-2021-21290":[0.28267936633366275,0.01828232755740315],"CVE-2021-21295":[0.27230181989623814,0.08526899035675918],"CVE-2021-21409":[0.24559474543418897,0.12800541839941243],"CVE-2021-22922":[0.25083653360681046,0.03858279943804984],"CVE-2021-22923":[0.22314760476203307,0.14198419782278615],"CVE-2021-22946":[0.029189090649640717,0.04747269905153153],"CVE-2021-22947":[0.05450566350557466,0.061280913441177774],"CVE-2021-23840":[0.21032790076927393,0.1150900234704663],"CVE-2021-23841":[0.2665487054538406,0.1092395316080671],"CVE-2021-27218":[0.24280756803869522,0.06488719403294593],"CVE-2021-28153":[0.20022728236994514,-0.03897797071513002],"CVE-2021-30535":[-0.18251870226130448,0.12817109134600863],"CVE-2021-3326":[-0.10906677232046862,0.05523112095588947],"CVE-2021-33560":[0.039262172050525665,0.0923588913890588],"CVE-2021-33574":[0.0323336619183143,0.07373170481008468],"CVE-2021-33910":[-0.05600462816397418,0.13984074276768887],"CVE-2021-3445":[0.22859119596199212,-0.04486086192215551],"CVE-2021-3487":[0.23038027058962587,0.01672545590031548],"CVE-2021-3516":[-0.05407323367062675,0.22212568152975298],"CVE-2021-3517":[-0.03249755143897636,0.21898022924471147],"CVE-2021-3518":[-0.18847328461516835,0.10266873019984472],"CVE-2021-3537":[-0.1496710059480956,0.004313798336779865],"CVE-2021-3541":[-0.12160706425921684,0.19447196959947224],"CVE-2021-3580":[0.03314701454812215,0.027245654064420418],"CVE-2021-35942":[0.0442242772030822,0.048756912479123435],"CVE-2021-36222":[0.05195467240421314,0.08994967200364164],"CVE-2021-3711":[-0.05167914888276752,0.0015883153544605818],"CVE-2021-3712":[0.03927719093518044,0.06279351923829404],"CVE-2021-37750":[0.04482312447001865,0.03542251050038748],"CVE-2021-38185":[0.24223778477900712,0.09889882984360186],"CVE-2021-40528":[-0.07789701904676177,0.07628335178702528],"Deployment.default":[0.049994161515490916,-0.3077644183795687],"Job.default":[0.03501165340510136,-0.31684986730507797],"PRISMA-2021-0081":[0.2739257836602931,-0.013482376114983983],"Pod.default":[-0.011649177434011624,-0.2757446245307236],"StatefulSet.default":[0.00691590269362541,-0.14975665070514696],"deps":[-1.0,0.3472454441978217],"docker.elastic.co/elasticsearch/elasticsearch:7.14.0":[0.15956961854696045,0.041160331070574784],"docker.io/bitnami/postgresql:11.12.0-debian-10-r23":[-0.058308720884574866,0.09355880271085586],"docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20":[-0.03289509095070396,0.057744881115880865],"docker.io/bitnami/redis:6.2.4-debian-10-r0":[-0.03502993054385707,0.05675159672754751],"lotta-core":[-0.9775794890516158,0.3746249862999673],"lotta/lotta-core":[-0.00029601865250940864,-0.29323700427468014]}},"id":"654474","type":"StaticLayoutProvider"},{"attributes":{},"id":"654470","type":"MultiLine"},{"attributes":{"formatter":{"id":"654513"},"major_label_policy":{"id":"654511"},"ticker":{"id":"654442"}},"id":"654441","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"654451","type":"BoxAnnotation"},{"attributes":{},"id":"654511","type":"AllLabels"},{"attributes":{"text":"lotta-lotta-core"},"id":"654427","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"654495"}},"size":{"value":20}},"id":"654496","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"654459","type":"HoverTool"},{"attributes":{"data_source":{"id":"654467"},"glyph":{"id":"654496"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654469"}},"id":"654468","type":"GlyphRenderer"},{"attributes":{},"id":"654528","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.3,5.3,null,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,6.5,6.5,5.9,5.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null],"description":["lotta/lotta-core",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

microcks-microcks

Bokeh Plot Bokeh.set_log_level("info"); {"6d74d8f3-a469-4277-bf50-0079892d5130":{"defs":[],"roots":{"references":[{"attributes":{},"id":"684946","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"684949"},{"id":"684950"},{"id":"684951"},{"id":"684952"},{"id":"684953"},{"id":"684954"},{"id":"684963"},{"id":"684964"},{"id":"684965"}]},"id":"684956","type":"Toolbar"},{"attributes":{},"id":"685017","type":"BasicTickFormatter"},{"attributes":{},"id":"684954","type":"HelpTool"},{"attributes":{},"id":"684942","type":"BasicTicker"},{"attributes":{},"id":"685015","type":"AllLabels"},{"attributes":{},"id":"685022","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"684963","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"684976"},"inspection_policy":{"id":"685022"},"layout_provider":{"id":"684978"},"node_renderer":{"id":"684972"},"selection_policy":{"id":"685027"}},"id":"684969","type":"GraphRenderer"},{"attributes":{},"id":"685033","type":"Selection"},{"attributes":{"below":[{"id":"684941"}],"center":[{"id":"684944"},{"id":"684948"}],"height":768,"left":[{"id":"684945"}],"renderers":[{"id":"684969"},{"id":"685009"}],"title":{"id":"684931"},"toolbar":{"id":"684956"},"width":1024,"x_range":{"id":"684933"},"x_scale":{"id":"684937"},"y_range":{"id":"684935"},"y_scale":{"id":"684939"}},"id":"684930","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"685029"}},"id":"684965","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CVE-2016-10578":[0.2177407282873199,0.4260338891086432],"CVE-2016-3674":[-0.030073855097685457,-0.2819237689200157],"CVE-2017-18640":[-0.19924476158332752,-0.13540998044810992],"CVE-2017-7957":[-0.13771823085693027,-0.1947426997774213],"CVE-2018-10899":[-0.09595320969551037,-0.018448391203598043],"CVE-2019-15847":[0.15210249366136755,0.4426361847462113],"CVE-2019-17571":[-0.1350700150374302,-0.2612990841784593],"CVE-2019-20838":[-0.17155574566327722,-0.1710382260774594],"CVE-2020-12762":[-0.06581964153864717,-0.27838377745854687],"CVE-2020-13956":[0.046717293738825744,-0.23446482221728204],"CVE-2020-14155":[0.024386496799882716,-0.04072692846918151],"CVE-2020-16135":[-0.1278992607382927,-0.23294426939447],"CVE-2020-17541":[-0.1200794272528906,-0.001964315721498731],"CVE-2020-1971":[0.24259465220116477,0.3783415864832147],"CVE-2020-26217":[0.0498434165577495,-0.11531119370078093],"CVE-2020-26258":[0.029829031880320614,-0.16935173963646],"CVE-2020-26259":[-0.20549628641010173,-0.16089123525581303],"CVE-2020-28500":[0.08340936929474575,0.3989874140844899],"CVE-2020-28928":[0.2170965597991737,0.3086627761978558],"CVE-2020-7754":[0.24741065339699403,0.3527726257008044],"CVE-2020-7774":[0.18559571125040183,0.32385269887091317],"CVE-2020-7788":[0.0979958575546219,0.45000201516914384],"CVE-2020-8116":[0.16870660655955283,0.4265888916029443],"CVE-2020-8203":[0.11143241705080455,0.4224014444877979],"CVE-2021-21290":[0.09193227851543585,-0.14976806260068057],"CVE-2021-21295":[-0.18309457528853434,-0.21337794086072207],"CVE-2021-21341":[-0.1691104501795097,-0.05776039097649518],"CVE-2021-21342":[-0.09112812607189069,-0.27890094636530155],"CVE-2021-21343":[-0.14104673454980518,-0.022640403882436613],"CVE-2021-21344":[0.016483526051232274,-0.09091497265667373],"CVE-2021-21345":[-0.00011014762172265699,-0.27150561762719727],"CVE-2021-21346":[0.08984191647885487,-0.1812866797757369],"CVE-2021-21347":[-0.058260596681788984,-0.19772815359636986],"CVE-2021-21348":[-0.01615984381125564,-0.24443017977592457],"CVE-2021-21349":[-0.1606513788226542,-0.2429566351732529],"CVE-2021-21350":[-0.046349357023090135,-0.2600330491934635],"CVE-2021-21351":[0.005487314853786325,-0.20714847969368153],"CVE-2021-21409":[0.08806431529697695,-0.12016291963568616],"CVE-2021-22922":[-0.0721358678069863,0.0009330081195762035],"CVE-2021-22923":[-0.1564581836133617,-0.2163419305262658],"CVE-2021-22946":[0.07237395989025927,-0.21702028504909673],"CVE-2021-22947":[-0.0069580660027853975,-0.06468463020879531],"CVE-2021-23337":[0.05292563925154422,0.3175339687885202],"CVE-2021-23358":[0.046333799288016404,0.4176709451309351],"CVE-2021-23369":[0.21684671317631138,0.2677325093713531],"CVE-2021-23382":[0.025869371080720457,0.3482678231016833],"CVE-2021-23383":[0.1863895908979115,0.3878067911114163],"CVE-2021-23840":[0.02299441763814993,0.11067350987036519],"CVE-2021-23841":[0.046039878412832747,0.10581448875365371],"CVE-2021-27218":[-0.15722651134552915,-0.10609027385893778],"CVE-2021-27290":[0.07190699646507212,0.43331164884718054],"CVE-2021-28153":[0.040941238687357114,-0.2046085617929823],"CVE-2021-28831":[0.2519366125005165,0.32609691240659255],"CVE-2021-29425":[0.031078169279113242,-0.2601013840063032],"CVE-2021-29505":[-0.20632273408753057,-0.10884105446971305],"CVE-2021-30139":[0.2238363646135256,0.3981057093603039],"CVE-2021-30640":[-0.19816447005305723,-0.06813172406743659],"CVE-2021-32803":[0.05216384774033029,0.37401604997278703],"CVE-2021-32804":[0.2088568711755693,0.3567976139840676],"CVE-2021-33037":[-0.004299941457289241,-0.020006913087877783],"CVE-2021-33560":[-0.13912475951899367,-0.1596929568534218],"CVE-2021-33574":[-0.16868617616522738,-0.13612526408296075],"CVE-2021-3445":[0.013727424861297575,-0.23717752266394512],"CVE-2021-3449":[0.13083823766419225,0.45599811234301285],"CVE-2021-3450":[0.1924067971441645,0.42585499155980905],"CVE-2021-35515":[-0.09692339833780149,-0.08043745373746469],"CVE-2021-35516":[-0.1702249250708536,-0.03008509434230626],"CVE-2021-35517":[0.054532681988505,-0.05253953224296462],"CVE-2021-3580":[0.009647634417558408,-0.1354798816344774],"CVE-2021-35942":[-0.12271080135173527,-0.04612596576387559],"CVE-2021-36090":[0.06327295170531955,-0.18252091596592462],"CVE-2021-36159":[0.08563489141800847,0.3569458172195351],"CVE-2021-36222":[-0.10211335521517381,-0.2139611876091842],"CVE-2021-3711":[0.14953286204035954,0.3663678058953123],"CVE-2021-3712":[0.05693156069637996,0.0941913067298451],"CVE-2021-37701":[0.0259286143903669,0.38948773539336123],"CVE-2021-37712":[0.17639477832800168,0.2687092249146965],"CVE-2021-37713":[0.24457941509208692,0.2935152111557029],"CVE-2021-37750":[0.058061314766659766,-0.14678385488329576],"CVE-2021-39139":[-0.10742124468929533,-0.26007346931131003],"CVE-2021-39140":[-0.017111125219537445,-0.18152267256529372],"CVE-2021-39141":[-0.04028789833380101,-0.007842161466525407],"CVE-2021-39144":[-0.09565697437046627,-0.17361246991424445],"CVE-2021-39145":[-0.07349712499785373,-0.046236607437458145],"CVE-2021-39146":[0.08120912275584964,-0.0906540909561564],"CVE-2021-39147":[-0.1834778234147912,-0.09108356389279432],"CVE-2021-39148":[0.052186750421432566,-0.08068936552804575],"CVE-2021-39149":[-0.042832186234601034,-0.22720765102801033],"CVE-2021-39150":[-0.12006975148862056,-0.12480301110761252],"CVE-2021-39151":[-0.13899805805651005,-0.0769604337039729],"CVE-2021-39152":[-0.03829361823479223,-0.04367930397210885],"CVE-2021-39153":[-0.19414517396465103,-0.18835684145405618],"CVE-2021-39154":[-0.080109115282637,-0.239432986762273],"Deployment.default":[0.03436544735334613,0.09911524218397066],"PRISMA-2021-0125":[0.13678901760079182,0.4019665432240178],"deps":[0.4244713324094357,-1.0],"microcks/microcks":[-0.8929625233124606,-0.7628299755151191],"quay.io/microcks/microcks-postman-runtime:latest":[0.12609877972256084,0.3153059615603266],"quay.io/microcks/microcks:1.4.1":[-0.05274027255207469,-0.12524260171511453]}},"id":"684978","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"684999"}},"size":{"value":20}},"id":"685000","type":"Circle"},{"attributes":{"data_source":{"id":"684971"},"glyph":{"id":"685000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"684973"}},"id":"684972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.4,6.3,6.1,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3],"description":["microcks/microcks",null,null,null,"XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\\'s security framework with a whitelist limited to the minimal required types.

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mongodb-helm-charts-mongodb-kubernetes-operator

Bokeh Plot Bokeh.set_log_level("info"); {"88ad0f46-ee11-4552-a05d-40e1ea7e152a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"705796","type":"AllLabels"},{"attributes":{"overlay":{"id":"705813"}},"id":"705749","type":"BoxSelectTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"705783","type":"CategoricalColorMapper"},{"attributes":{},"id":"705816","type":"UnionRenderers"},{"attributes":{"axis":{"id":"705725"},"ticker":null},"id":"705728","type":"Grid"},{"attributes":{},"id":"705806","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.2988219032501592,-0.25969744388105065],"CKV_K8S_28":[-0.18449308743020712,-0.42781957697817813],"CKV_K8S_29":[-0.03335931874331087,-0.35324849406846526],"CKV_K8S_31":[-0.25415750962245487,-0.4001473441669048],"CKV_K8S_37":[-0.303412547131535,-0.33887738658904876],"CKV_K8S_38":[-0.11269364623372741,-0.4312131435968778],"CKV_K8S_40":[-0.08855923670051165,-0.37805713006655156],"CKV_K8S_43":[-0.24417380633393107,-0.30757990227615156],"CKV_K8S_8":[-0.2382961390581442,-0.2236936869137729],"CKV_K8S_9":[-0.0693004524713194,-0.29265366178921826],"CVE-2019-20838":[0.1529297409918728,0.31455202405440225],"CVE-2020-12762":[0.2392536633984276,0.3164932292825001],"CVE-2020-14155":[0.24263928236239474,0.1356751184701544],"CVE-2020-16135":[0.03040898092911925,0.4358794160061342],"CVE-2021-22922":[-0.10115771185860398,0.3683505170215254],"CVE-2021-22923":[-0.040211134789317066,0.40694508584186817],"CVE-2021-22946":[0.2636944202115493,0.2309087900065632],"CVE-2021-22947":[0.10822224020289627,0.41943726068922177],"CVE-2021-27218":[-0.14787552968057166,0.21191214814601753],"CVE-2021-28153":[0.18161263918146656,0.39069740863273267],"CVE-2021-33560":[0.00582963367343544,0.08547882906275031],"CVE-2021-33574":[0.18605226461988686,0.2176745345863437],"CVE-2021-33910":[0.17170706611081782,0.10923972525152618],"CVE-2021-3445":[-0.09239470909254154,0.14104565982366246],"CVE-2021-3580":[0.11269130854290997,0.05783963145675099],"CVE-2021-35942":[0.04257182257103124,0.3471576652216388],"CVE-2021-36222":[-0.1521636951229572,0.3023128106520232],"CVE-2021-37750":[-0.06866121272864983,0.2781357759533435],"Deployment.default":[-0.13611746347224693,-0.22331316965708684],"deps":[0.9685181566221012,-1.0],"mongodb-helm-charts/mongodb-kubernetes-operator":[-0.1822549064579387,-0.34685386963190146],"quay.io/mongodb/mongodb-kubernetes-operator:0.7.0":[0.041972790760217586,0.21341917945604952]}},"id":"705762","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.9,5.3,5.3],"description":["mongodb-helm-charts/mongodb-kubernetes-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mongodb-kubernetes-operator.mongodb (container 0) - mongodb-kubernetes-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

move2kube-move2kube

Bokeh Plot Bokeh.set_log_level("info"); {"d72ad08f-0874-4b23-98ae-56b17846c8db":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11234764329494036,-0.299006089999412],"CKV_K8S_11":[0.17884174356899887,-0.1959679963358697],"CKV_K8S_12":[0.16011709779272626,-0.31727511099312466],"CKV_K8S_13":[0.19324933605657063,-0.29779056462014303],"CKV_K8S_14":[0.1822082188132356,-0.23823171059000636],"CKV_K8S_20":[0.07712418333813433,-0.24848683067505137],"CKV_K8S_22":[0.07245744489136584,-0.31780840464304594],"CKV_K8S_23":[0.18847267564669862,-0.3345418153216333],"CKV_K8S_28":[0.21005170525071273,-0.20900703319631647],"CKV_K8S_29":[0.053115788258492454,-0.2813228851198417],"CKV_K8S_30":[0.23014324246254766,-0.23353260555775904],"CKV_K8S_31":[0.23324258676668555,-0.2711752592110491],"CKV_K8S_37":[0.21953225990297717,-0.3029051666869174],"CKV_K8S_38":[0.15293707214761798,-0.3462080526553501],"CKV_K8S_40":[0.12402831727770872,-0.3370882903345944],"CKV_K8S_43":[0.09710065878064325,-0.33578868544393836],"CKV_K8S_8":[0.20794289109392047,-0.2603907351536983],"CKV_K8S_9":[0.08047169988204564,-0.2875949144981934],"CVE-2019-10746":[-0.05917998323051668,0.32465088063387093],"CVE-2019-10795":[-0.0642593537288169,0.27526303171546007],"CVE-2019-20838":[-0.07372557662151669,0.05999458994956112],"CVE-2020-12762":[0.03908797520033117,0.0587427455010735],"CVE-2020-14155":[-0.07936506098853723,0.10165346129341188],"CVE-2020-15257":[0.12240056105502886,-0.014977884215991681],"CVE-2020-16135":[-0.027090093203632187,0.11353515799576266],"CVE-2020-28469":[-0.18777911289862256,0.2830035594164121],"CVE-2020-7774":[-0.12002752581427052,0.30884826654948755],"CVE-2020-7788":[-0.17889912529282545,0.22151242023680004],"CVE-2021-21334":[-0.07139414126229668,-0.10138636411073511],"CVE-2021-22918":[-0.22727666865442772,0.20833912331360838],"CVE-2021-22922":[-0.07431885093744513,0.008951365531319989],"CVE-2021-22923":[0.06498679399154068,0.08358297964988058],"CVE-2021-22930":[-0.2092916139744625,0.10152085436192532],"CVE-2021-22940":[-0.15412675099730777,0.3073146171659994],"CVE-2021-22946":[-0.11828240829619589,0.08557754023724227],"CVE-2021-22947":[-0.10897098886024481,0.05392389122528591],"CVE-2021-23343":[0.0299919141975924,0.2876967532032579],"CVE-2021-23362":[-0.024682137179145993,0.32686602134946613],"CVE-2021-23840":[-0.1542741755176443,0.25701682154258493],"CVE-2021-23841":[-0.10943071125509721,0.2563225332874116],"CVE-2021-27218":[0.042672974359199894,0.13638590965380795],"CVE-2021-27290":[-0.014371935316256808,0.26155667118849374],"CVE-2021-28153":[0.003736737952846193,0.06623388875060833],"CVE-2021-32803":[0.06551706371474081,0.27381346823754377],"CVE-2021-32804":[-0.17790641722138187,0.1760660263920445],"CVE-2021-33502":[-0.21278925439010377,0.24863596223500287],"CVE-2021-33560":[0.005870526494333201,0.1373593632890532],"CVE-2021-33574":[-0.045055314092976397,0.029405644103372597],"CVE-2021-33910":[0.08530945586334675,0.2111231805775919],"CVE-2021-3445":[0.06904028751037114,0.11606220205710326],"CVE-2021-3580":[-0.03478134999816922,0.07280134650313201],"CVE-2021-35942":[-0.13400505231530058,0.037537547436781726],"CVE-2021-36222":[0.025998543155273265,0.10190762062784733],"CVE-2021-3712":[-0.2179317569902195,0.13661697156559918],"CVE-2021-37701":[-0.09309352632361426,0.32946868981002325],"CVE-2021-37712":[0.0039973382309996825,0.3088881794109146],"CVE-2021-37713":[-0.22744434908839975,0.17083221562814324],"CVE-2021-37750":[-0.10609880007686344,0.016852255772860845],"Deployment.default":[0.11766460337798075,-0.20940056729468828],"PRISMA-2021-0125":[0.05094633283475256,0.238939954168381],"StatefulSet.default":[0.13181445286836688,-0.2414521973393914],"deps":[-0.4143297022999318,-1.0],"move2kube/move2kube":[0.15412595906706192,-0.28606151333764906],"quay.io/konveyor/move2kube-api:v0.3.0-alpha.3":[-0.0038062494798015113,0.01393311827698777],"quay.io/konveyor/move2kube-ui:v0.3.0-alpha.3":[-0.0625580987937635,0.1586638474892875]}},"id":"707058","type":"StaticLayoutProvider"},{"attributes":{},"id":"707017","type":"LinearScale"},{"attributes":{"axis":{"id":"707025"},"dimension":1,"ticker":null},"id":"707028","type":"Grid"},{"attributes":{"edge_renderer":{"id":"707056"},"inspection_policy":{"id":"707102"},"layout_provider":{"id":"707058"},"node_renderer":{"id":"707052"},"selection_policy":{"id":"707107"}},"id":"707049","type":"GraphRenderer"},{"attributes":{},"id":"707113","type":"Selection"},{"attributes":{"formatter":{"id":"707097"},"major_label_policy":{"id":"707095"},"ticker":{"id":"707026"}},"id":"707025","type":"LinearAxis"},{"attributes":{},"id":"707013","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,7,8.1,8.1,7.5,7,7,7,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,6.3,5.3],"description":["move2kube/move2kube",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-move2kubeapi.default (container 0) - initcontainer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph