CVE-2021-3634

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

argo-argocd-applicationset

Bokeh Plot Bokeh.set_log_level("info"); {"27542f02-a56e-4361-9b71-6bfe3a36f951":{"defs":[],"roots":{"references":[{"attributes":{},"id":"35038","type":"BasicTicker"},{"attributes":{},"id":"35109","type":"BasicTickFormatter"},{"attributes":{},"id":"35045","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.01574515648764109,0.30908154251284164],"CKV_K8S_11":[-0.08658542279010412,0.199942564058275],"CKV_K8S_12":[-0.12081410122500098,0.1866662193467769],"CKV_K8S_13":[-0.12261821471192463,0.2895357052316321],"CKV_K8S_15":[-0.08165029634945194,0.28721880851224013],"CKV_K8S_20":[0.06931389754064234,0.23198587961707537],"CKV_K8S_22":[-0.14593810386889747,0.2577298991239552],"CKV_K8S_23":[0.049878814563596593,0.2588520922112041],"CKV_K8S_24":[-0.058438328362806255,0.47577243288010396],"CKV_K8S_28":[-0.0447090706435456,0.2059024889477665],"CKV_K8S_31":[0.0375442784055781,0.2034366232566786],"CKV_K8S_32":[-0.12194557768631498,0.4690100531371034],"CKV_K8S_36":[0.01156774043675589,0.4707266560843959],"CKV_K8S_37":[0.057896921385482074,0.2925308971656425],"CKV_K8S_38":[0.0027522546773071825,0.22328842725860357],"CKV_K8S_40":[-0.14364736870546813,0.21983719448656613],"CKV_K8S_43":[-0.04562721062521142,0.25617678579627295],"CKV_K8S_6":[-0.023183318548801273,0.4582494765616353],"CKV_K8S_7":[-0.08990860093307407,0.4520775789146837],"CKV_K8S_8":[-0.10166098453526229,0.2436241063730648],"CKV_K8S_9":[0.0029596400038462145,0.27029000958894445],"CVE-2016-2781":[0.07246592263004148,-0.14976501323488856],"CVE-2018-1000021":[-0.03261404833143631,-0.3096334950816144],"CVE-2019-20838":[0.12344294318980487,-0.38484269891575024],"CVE-2019-25013":[-0.08108581177204337,-0.3271896238649245],"CVE-2019-9923":[0.11053763630693762,-0.3320156357465115],"CVE-2020-14145":[-0.07879579137867344,-0.20673282211387234],"CVE-2020-26160":[-0.04176619187501398,-0.3757647935331093],"CVE-2020-9794":[0.19666453200614153,-0.2083256714292762],"CVE-2020-9849":[0.2023200605926757,-0.26161881215433774],"CVE-2020-9991":[0.18969343003890327,-0.3101840472815625],"CVE-2021-22945":[-0.09533967933441961,-0.27064726233799563],"CVE-2021-22946":[-0.0412065353790648,-0.24563296883088612],"CVE-2021-22947":[0.0009644883640412056,-0.35926659216724927],"CVE-2021-33560":[0.050091652086628094,-0.33249756326205965],"CVE-2021-36222":[0.14176370759877568,-0.20987976157288707],"CVE-2021-3634":[0.07520867227010836,-0.39435449340780565],"CVE-2021-36770":[0.14578139498100137,-0.156538142188769],"CVE-2021-3711":[-0.016433960413132553,-0.16721916443810872],"CVE-2021-3712":[0.16484797921601652,-0.3516084902064879],"CVE-2021-40528":[0.13974618613067558,-0.2749883622444163],"CVE-2021-41617":[0.026265659394109356,-0.4018357193238734],"Deployment.default":[-0.025722325217186943,0.15824672885956675],"PodSecurityPolicy.default":[-0.056600165782812954,0.5311389246821353],"argo/argocd-applicationset":[-0.045959735383701364,0.31780774017135516],"deps":[-0.23409198510477558,-1.0],"quay.io/argoproj/argocd-applicationset:v0.2.0":[0.048889860651414006,-0.23858770144213365]}},"id":"35070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"35068"},"inspection_policy":{"id":"35114"},"layout_provider":{"id":"35070"},"node_renderer":{"id":"35064"},"selection_policy":{"id":"35119"}},"id":"35061","type":"GraphRenderer"},{"attributes":{"axis":{"id":"35033"},"ticker":null},"id":"35036","type":"Grid"},{"attributes":{"below":[{"id":"35033"}],"center":[{"id":"35036"},{"id":"35040"}],"height":768,"left":[{"id":"35037"}],"renderers":[{"id":"35061"},{"id":"35101"}],"title":{"id":"35023"},"toolbar":{"id":"35048"},"width":1024,"x_range":{"id":"35025"},"x_scale":{"id":"35029"},"y_range":{"id":"35027"},"y_scale":{"id":"35031"}},"id":"35022","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"35025","type":"DataRange1d"},{"attributes":{"data_source":{"id":"35063"},"glyph":{"id":"35092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"35065"}},"id":"35064","type":"GlyphRenderer"},{"attributes":{},"id":"35041","type":"PanTool"},{"attributes":{},"id":"35066","type":"MultiLine"},{"attributes":{},"id":"35046","type":"HelpTool"},{"attributes":{},"id":"35106","type":"BasicTickFormatter"},{"attributes":{},"id":"35042","type":"WheelZoomTool"},{"attributes":{},"id":"35122","type":"UnionRenderers"},{"attributes":{},"id":"35124","type":"UnionRenderers"},{"attributes":{},"id":"35119","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35047","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"35121"}},"id":"35057","type":"BoxSelectTool"},{"attributes":{},"id":"35044","type":"SaveTool"},{"attributes":{"formatter":{"id":"35106"},"major_label_policy":{"id":"35104"},"ticker":{"id":"35034"}},"id":"35033","type":"LinearAxis"},{"attributes":{"data_source":{"id":"35067"},"glyph":{"id":"35066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"35069"}},"id":"35068","type":"GlyphRenderer"},{"attributes":{"source":{"id":"35063"}},"id":"35065","type":"CDSView"},{"attributes":{"source":{"id":"35067"}},"id":"35069","type":"CDSView"},{"attributes":{},"id":"35125","type":"Selection"},{"attributes":{"text":"argo-argocd-applicationset"},"id":"35023","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"35063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"35101","type":"LabelSet"},{"attributes":{"overlay":{"id":"35047"}},"id":"35043","type":"BoxZoomTool"},{"attributes":{},"id":"35104","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","CKV_K8S_24","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/argoproj/argocd-applicationset:v0.2.0","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CVE-2021-3711","CVE-2020-26160","CVE-2021-22945","CVE-2020-9794","CVE-2021-36770","CVE-2021-36222","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-40528","CVE-2021-22947","CVE-2018-1000021","CVE-2021-33560","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2020-14145","CVE-2019-25013"],"start":["argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","argo/argocd-applicationset","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0","quay.io/argoproj/argocd-applicationset:v0.2.0"]},"selected":{"id":"35125"},"selection_policy":{"id":"35124"}},"id":"35067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"35091","type":"CategoricalColorMapper"},{"attributes":{},"id":"35114","type":"NodesOnly"},{"attributes":{},"id":"35123","type":"Selection"},{"attributes":{"formatter":{"id":"35109"},"major_label_policy":{"id":"35107"},"ticker":{"id":"35038"}},"id":"35037","type":"LinearAxis"},{"attributes":{},"id":"35034","type":"BasicTicker"},{"attributes":{},"id":"35027","type":"DataRange1d"},{"attributes":{},"id":"35107","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"35041"},{"id":"35042"},{"id":"35043"},{"id":"35044"},{"id":"35045"},{"id":"35046"},{"id":"35055"},{"id":"35056"},{"id":"35057"}]},"id":"35048","type":"Toolbar"},{"attributes":{},"id":"35031","type":"LinearScale"},{"attributes":{"callback":null},"id":"35056","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"35091"}},"size":{"value":20}},"id":"35092","type":"Circle"},{"attributes":{"axis":{"id":"35037"},"dimension":1,"ticker":null},"id":"35040","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35121","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,9.1,8.1,7.8,7.5,7.5,7.4,6.5,5.9,5.9,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9],"description":["argo/argocd-applicationset",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-applicationset.default (container 0) - argocd-applicationset","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

arhatdev-eclipse-che

Bokeh Plot Bokeh.set_log_level("info"); {"fdc1d43f-d192-4d6c-85fb-89d1d05f98f3":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"38296","type":"TapTool"},{"attributes":{"formatter":{"id":"38349"},"major_label_policy":{"id":"38347"},"ticker":{"id":"38278"}},"id":"38277","type":"LinearAxis"},{"attributes":{"source":{"id":"38303"}},"id":"38305","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"38361","type":"BoxAnnotation"},{"attributes":{},"id":"38278","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"38331"}},"size":{"value":20}},"id":"38332","type":"Circle"},{"attributes":{},"id":"38306","type":"MultiLine"},{"attributes":{"source":{"id":"38307"}},"id":"38309","type":"CDSView"},{"attributes":{},"id":"38344","type":"AllLabels"},{"attributes":{"axis":{"id":"38277"},"dimension":1,"ticker":null},"id":"38280","type":"Grid"},{"attributes":{"overlay":{"id":"38361"}},"id":"38297","type":"BoxSelectTool"},{"attributes":{},"id":"38265","type":"DataRange1d"},{"attributes":{"data_source":{"id":"38307"},"glyph":{"id":"38306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38309"}},"id":"38308","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"38303"},"glyph":{"id":"38332"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38305"}},"id":"38304","type":"GlyphRenderer"},{"attributes":{},"id":"38347","type":"AllLabels"},{"attributes":{},"id":"38359","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,8.8,null,null,7.5,7.5,7.5,7.5,7.5,5.5,8.1,7.5,7.5,6.5,6.5,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5],"description":["arhatdev/eclipse-che",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-eclipse-che-server.default (container 0) - server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-radarr

Bokeh Plot Bokeh.set_log_level("info"); {"355228e1-d6d9-4a00-9c92-1f88a570ec53":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"225717"},"major_label_policy":{"id":"225715"},"ticker":{"id":"225646"}},"id":"225645","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"225671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"225709","type":"LabelSet"},{"attributes":{},"id":"225637","type":"LinearScale"},{"attributes":{"data_source":{"id":"225675"},"glyph":{"id":"225674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"225677"}},"id":"225676","type":"GlyphRenderer"},{"attributes":{},"id":"225714","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"225671"}},"id":"225673","type":"CDSView"},{"attributes":{},"id":"225653","type":"ResetTool"},{"attributes":{},"id":"225722","type":"NodesOnly"},{"attributes":{},"id":"225712","type":"AllLabels"},{"attributes":{},"id":"225732","type":"UnionRenderers"},{"attributes":{},"id":"225727","type":"NodesOnly"},{"attributes":{},"id":"225646","type":"BasicTicker"},{"attributes":{},"id":"225717","type":"BasicTickFormatter"},{"attributes":{},"id":"225733","type":"Selection"},{"attributes":{"data_source":{"id":"225671"},"glyph":{"id":"225700"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"225673"}},"id":"225672","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"225729","type":"BoxAnnotation"},{"attributes":{},"id":"225642","type":"BasicTicker"},{"attributes":{"overlay":{"id":"225655"}},"id":"225651","type":"BoxZoomTool"},{"attributes":{},"id":"225674","type":"MultiLine"},{"attributes":{},"id":"225650","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","linuxserver/radarr:3.0.0.3202-ls14","CVE-2021-3711","CVE-2020-1967","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-30535","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12243","CVE-2021-3712","CVE-2020-8177","CVE-2021-3634","CVE-2020-8927","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-16135","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13844","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2020-27618","CVE-2019-1551"],"start":["cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","cocainefarm/radarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14","linuxserver/radarr:3.0.0.3202-ls14"]},"selected":{"id":"225733"},"selection_policy":{"id":"225732"}},"id":"225675","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,5.9,5.9,5.5,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5,5.3],"description":["cocainefarm/radarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-radarr.default (container 0) - radarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

eginnovations-egagent

Bokeh Plot Bokeh.set_log_level("info"); {"5822ec72-c3c0-4868-bf0c-e953a8a63e2a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"350437","type":"PanTool"},{"attributes":{"source":{"id":"350463"}},"id":"350465","type":"CDSView"},{"attributes":{"text":"eginnovations-egagent"},"id":"350419","type":"Title"},{"attributes":{"formatter":{"id":"350505"},"major_label_policy":{"id":"350503"},"ticker":{"id":"350434"}},"id":"350433","type":"LinearAxis"},{"attributes":{},"id":"350441","type":"ResetTool"},{"attributes":{},"id":"350520","type":"UnionRenderers"},{"attributes":{},"id":"350521","type":"Selection"},{"attributes":{"callback":null},"id":"350452","type":"TapTool"},{"attributes":{},"id":"350503","type":"AllLabels"},{"attributes":{"data_source":{"id":"350463"},"glyph":{"id":"350462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"350465"}},"id":"350464","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"350502"},"major_label_policy":{"id":"350500"},"ticker":{"id":"350430"}},"id":"350429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350517","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"350433"},"dimension":1,"ticker":null},"id":"350436","type":"Grid"},{"attributes":{"axis":{"id":"350429"},"ticker":null},"id":"350432","type":"Grid"},{"attributes":{"edge_renderer":{"id":"350464"},"inspection_policy":{"id":"350510"},"layout_provider":{"id":"350466"},"node_renderer":{"id":"350460"},"selection_policy":{"id":"350515"}},"id":"350457","type":"GraphRenderer"},{"attributes":{},"id":"350421","type":"DataRange1d"},{"attributes":{"source":{"id":"350459"}},"id":"350461","type":"CDSView"},{"attributes":{},"id":"350462","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,5.5,9.8,8.1,7.5,7.5,6.5,5.9,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5],"description":["eginnovations/egagent",null,"Containers should not share the host network namespace","DaemonSet.egagent.egagent (container 0) - egagent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

enix-qcow-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"405231d2-9275-44ce-8cb7-8bd14028ada6":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15453343671907366,-0.4048433662070972],"CKV_K8S_11":[0.07604343779132555,-0.36265142241657583],"CKV_K8S_12":[0.06345595260860434,-0.4391628076106054],"CKV_K8S_13":[0.03967644445586658,-0.3992088989722673],"CKV_K8S_14":[0.10984219037869734,-0.5300208543120579],"CKV_K8S_15":[0.17508710851117165,-0.4195533492869116],"CKV_K8S_16":[0.19631104746771058,-0.5039809330846675],"CKV_K8S_20":[0.18590248741393903,-0.394651875291875],"CKV_K8S_22":[0.1305018671426715,-0.38392893704797415],"CKV_K8S_23":[0.0837303910766306,-0.390393315352831],"CKV_K8S_25":[0.1703278222126916,-0.522551937775813],"CKV_K8S_26":[0.14159713880360836,-0.5305111655922874],"CKV_K8S_28":[0.1759420008971047,-0.35265275109963284],"CKV_K8S_29":[0.10475438496628266,-0.37456010163401876],"CKV_K8S_30":[0.09013640373996477,-0.4427829702307569],"CKV_K8S_31":[0.1909032074045479,-0.37234658378612023],"CKV_K8S_37":[0.15025902511908226,-0.3465490100222974],"CKV_K8S_38":[0.07912338169719234,-0.4141166514482426],"CKV_K8S_40":[0.04743045804473971,-0.42180534441497036],"CKV_K8S_43":[0.15884979980187247,-0.37483653772704906],"CKV_K8S_8":[0.056622292014520986,-0.38350769027930703],"CKV_K8S_9":[0.12214825266245156,-0.35248929459001344],"CVE-2016-2781":[-0.04701797370676318,0.02529404166999342],"CVE-2017-15131":[-0.11313632060828167,0.3172264455810462],"CVE-2019-12067":[-0.13455685515425453,0.015204558178823834],"CVE-2019-18276":[-0.1911349174384352,0.05459376458576778],"CVE-2019-20838":[0.11366269980175836,0.13491150985867723],"CVE-2019-25013":[-0.12419351303559491,0.050845528163269524],"CVE-2020-13529":[0.060709575519546824,0.23634757421108857],"CVE-2020-13791":[-0.10487893238497815,0.21896411173197655],"CVE-2020-14145":[0.08176618999127296,0.13199844541998054],"CVE-2020-24352":[-0.14563369914238963,0.13270903017055274],"CVE-2020-24977":[-0.01838309894007218,0.005581563000195151],"CVE-2020-27618":[-0.18019983015491592,0.15262692328737862],"CVE-2020-27781":[0.0552999155593747,0.04250631613538727],"CVE-2020-27839":[-0.10350930232614863,0.0043259896395363385],"CVE-2020-35503":[-0.21625763938969525,0.21744128752316885],"CVE-2020-35504":[0.016965671140886925,0.02048774206902107],"CVE-2020-6096":[-0.1092752891939965,0.09375822595471055],"CVE-2020-9794":[-0.1605946212517527,0.06538136065620155],"CVE-2020-9849":[-0.05790402614011756,0.07541966238814093],"CVE-2020-9991":[-0.07921949917129888,0.3232976185723251],"CVE-2021-20196":[-0.1318418541584629,0.2933491494308465],"CVE-2021-20221":[-0.19458276958242726,0.18638096389136977],"CVE-2021-20231":[-0.161990027877057,0.29282195406858186],"CVE-2021-20232":[0.05192867054697271,0.28538956925091735],"CVE-2021-20255":[-0.12138522649315571,0.16953003429826977],"CVE-2021-20288":[-0.08670028403921222,0.03880333665508925],"CVE-2021-20305":[-0.07277242531241913,0.25785964970962605],"CVE-2021-22876":[-0.008679803783047063,0.29145296493870204],"CVE-2021-22925":[0.09776434855987551,0.09960559115033278],"CVE-2021-22946":[0.07761636925035446,0.2641578442918708],"CVE-2021-22947":[-0.051430868958521316,0.21977735355393113],"CVE-2021-24031":[0.11064381645956618,0.203531166648326],"CVE-2021-27218":[-0.11819709951765554,0.26164111950617397],"CVE-2021-27219":[-0.23028046326646567,0.14561583192170938],"CVE-2021-28041":[-0.08799523321571488,0.2903912621495899],"CVE-2021-28153":[0.0021848736533983306,0.20378758181398307],"CVE-2021-30535":[0.002062127218227688,0.09767639094565213],"CVE-2021-31535":[0.049889132448593686,0.13450639054106112],"CVE-2021-3326":[-0.20464363495916388,0.13149799367687798],"CVE-2021-33560":[-0.1450504724686988,0.2341356366498993],"CVE-2021-33910":[0.07975115283228927,0.0704068879605509],"CVE-2021-3409":[-0.04436396240357089,0.28349899343101087],"CVE-2021-3416":[0.08175141488413257,0.18528050939089905],"CVE-2021-3449":[0.10772853845475296,0.1656951901419937],"CVE-2021-3507":[-0.1977717387055821,0.2557263382739619],"CVE-2021-3509":[-0.049336188104850735,0.31998702364208687],"CVE-2021-3516":[-0.1570401280303273,0.1946896670905378],"CVE-2021-3517":[-0.18397130097251016,0.22603963479429307],"CVE-2021-3518":[-0.018074967888042918,0.3226114916406937],"CVE-2021-3520":[-0.16453113865510677,0.02943976175770995],"CVE-2021-3524":[-0.21080186043471047,0.07876940773102949],"CVE-2021-3527":[-0.16194704044095926,0.09934750626316056],"CVE-2021-3531":[0.021691662013845963,0.30734939488512675],"CVE-2021-3537":[0.051845091620032736,0.09314138091517755],"CVE-2021-3541":[-0.20819725529437733,0.10447253339493696],"CVE-2021-3544":[0.050174299002853126,0.19217030928541337],"CVE-2021-3545":[0.02606471176353987,0.05876674103537998],"CVE-2021-3546":[-0.22528581386118915,0.18076315004222573],"CVE-2021-3580":[0.027436929093731417,0.23568442713553134],"CVE-2021-36222":[-0.16619237446042504,0.2636989524351428],"CVE-2021-3634":[0.018929297729039132,0.15753912271864137],"CVE-2021-3682":[-0.06735041949483196,-0.0015412524395790473],"CVE-2021-3711":[-0.016854704843986674,0.25124620206852294],"CVE-2021-3712":[0.09180551409697466,0.2291873681852531],"CVE-2021-40528":[-0.014503880982076929,0.05150149478988445],"CVE-2021-41617":[0.021688232478373395,0.27160497318279436],"DaemonSet.default":[0.12569898533818213,-0.4332067986068001],"Deployment.default":[0.08607370598499632,-0.2932089163432369],"deps":[0.9999999999999999,-0.9276122893022131],"enix/qcow-provisioner":[0.12842492756423232,-0.4251499007312728],"enix/qcow-provisioner:1.0.0-beta.3":[-0.05506792769331081,0.1483730095244594]}},"id":"355326","type":"StaticLayoutProvider"},{"attributes":{},"id":"355360","type":"AllLabels"},{"attributes":{"overlay":{"id":"355303"}},"id":"355299","type":"BoxZoomTool"},{"attributes":{},"id":"355322","type":"MultiLine"},{"attributes":{},"id":"355297","type":"PanTool"},{"attributes":{"below":[{"id":"355289"}],"center":[{"id":"355292"},{"id":"355296"}],"height":768,"left":[{"id":"355293"}],"renderers":[{"id":"355317"},{"id":"355357"}],"title":{"id":"355279"},"toolbar":{"id":"355304"},"width":1024,"x_range":{"id":"355281"},"x_scale":{"id":"355285"},"y_range":{"id":"355283"},"y_scale":{"id":"355287"}},"id":"355278","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"355365"},"major_label_policy":{"id":"355363"},"ticker":{"id":"355294"}},"id":"355293","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"355347","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"355319"},"glyph":{"id":"355348"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"355321"}},"id":"355320","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","enix/qcow-provisioner:1.0.0-beta.3","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-3682","CVE-2021-3546","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-22946","CVE-2021-3712","CVE-2021-20288","CVE-2021-28041","CVE-2020-27781","CVE-2021-3634","CVE-2021-3541","CVE-2021-3524","CVE-2021-3509","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2021-3409","CVE-2021-24031","CVE-2021-20255","CVE-2020-27839","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2021-3545","CVE-2021-3544","CVE-2021-20196","CVE-2020-9849","CVE-2020-24977","CVE-2019-12067","CVE-2016-2781","CVE-2021-3507","CVE-2020-13529","CVE-2021-3416","CVE-2021-20221","CVE-2020-35504","CVE-2020-35503","CVE-2020-14145","CVE-2019-25013","CVE-2021-3527","CVE-2020-27618","CVE-2020-24352","CVE-2020-13791"],"start":["enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3"]},"selected":{"id":"355381"},"selection_policy":{"id":"355380"}},"id":"355323","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"355289"},"ticker":null},"id":"355292","type":"Grid"},{"attributes":{},"id":"355287","type":"LinearScale"},{"attributes":{},"id":"355365","type":"BasicTickFormatter"},{"attributes":{},"id":"355380","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355303","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"355377"}},"id":"355313","type":"BoxSelectTool"},{"attributes":{},"id":"355302","type":"HelpTool"},{"attributes":{},"id":"355362","type":"BasicTickFormatter"},{"attributes":{},"id":"355381","type":"Selection"},{"attributes":{"edge_renderer":{"id":"355324"},"inspection_policy":{"id":"355370"},"layout_provider":{"id":"355326"},"node_renderer":{"id":"355320"},"selection_policy":{"id":"355375"}},"id":"355317","type":"GraphRenderer"},{"attributes":{"text":"enix-qcow-provisioner"},"id":"355279","type":"Title"},{"attributes":{},"id":"355378","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,8.8,8.8,8.6,8.5,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,6,6,6,5.9,5.9,5.5,5.5,5.5,5.5],"description":["enix/qcow-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-controller-server.default (container 2) - csi-attacher","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

halkeye-mautrix-signal

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2021-33910, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2020-17525, CVE-2018-11803, CVE-2021-3634, CVE-2021-31879, CVE-2021-40528, CVE-2021-29425, CVE-2020-29582, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6eba44a5-f072-45a8-a714-331c422fee25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"460270","type":"BasicTicker"},{"attributes":{},"id":"460355","type":"Selection"},{"attributes":{},"id":"460336","type":"AllLabels"},{"attributes":{},"id":"460259","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"460323","type":"CategoricalColorMapper"},{"attributes":{},"id":"460298","type":"MultiLine"},{"attributes":{"data_source":{"id":"460295"},"glyph":{"id":"460324"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"460297"}},"id":"460296","type":"GlyphRenderer"},{"attributes":{},"id":"460273","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"460279","type":"BoxAnnotation"},{"attributes":{},"id":"460278","type":"HelpTool"},{"attributes":{},"id":"460263","type":"LinearScale"},{"attributes":{},"id":"460341","type":"BasicTickFormatter"},{"attributes":{},"id":"460351","type":"NodesOnly"},{"attributes":{},"id":"460356","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"460300"},"inspection_policy":{"id":"460346"},"layout_provider":{"id":"460302"},"node_renderer":{"id":"460296"},"selection_policy":{"id":"460351"}},"id":"460293","type":"GraphRenderer"},{"attributes":{"text":"halkeye-mautrix-signal"},"id":"460255","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"460273"},{"id":"460274"},{"id":"460275"},{"id":"460276"},{"id":"460277"},{"id":"460278"},{"id":"460287"},{"id":"460288"},{"id":"460289"}]},"id":"460280","type":"Toolbar"},{"attributes":{"overlay":{"id":"460279"}},"id":"460275","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.4,6.5,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.5,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5],"description":["halkeye/mautrix-signal",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-signal.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

halkeye-mautrix-whatsapp

Bokeh Plot Bokeh.set_log_level("info"); {"74350c50-cba6-4c2d-ad83-b7f046621bfa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"461235","type":"LinearScale"},{"attributes":{},"id":"461248","type":"SaveTool"},{"attributes":{"formatter":{"id":"461310"},"major_label_policy":{"id":"461308"},"ticker":{"id":"461238"}},"id":"461237","type":"LinearAxis"},{"attributes":{},"id":"461233","type":"LinearScale"},{"attributes":{},"id":"461311","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.3,5.3],"description":["halkeye/mautrix-whatsapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-whatsapp.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

k8s-at-home-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"d57b2ff7-92b9-44fd-9192-aeff41de30b4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"572733","type":"DataRange1d"},{"attributes":{"text":"k8s-at-home-lidarr"},"id":"572731","type":"Title"},{"attributes":{},"id":"572742","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - RELEASE-NAME-lidarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-nzbget

Bokeh Plot Bokeh.set_log_level("info"); {"96435fe0-05eb-46c1-9969-3d8dce103b6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"574690","type":"BasicTicker"},{"attributes":{},"id":"574771","type":"NodesOnly"},{"attributes":{"below":[{"id":"574685"}],"center":[{"id":"574688"},{"id":"574692"}],"height":768,"left":[{"id":"574689"}],"renderers":[{"id":"574713"},{"id":"574753"}],"title":{"id":"574675"},"toolbar":{"id":"574700"},"width":1024,"x_range":{"id":"574677"},"x_scale":{"id":"574681"},"y_range":{"id":"574679"},"y_scale":{"id":"574683"}},"id":"574674","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"574743","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"574699"}},"id":"574695","type":"BoxZoomTool"},{"attributes":{},"id":"574679","type":"DataRange1d"},{"attributes":{"data_source":{"id":"574715"},"glyph":{"id":"574744"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"574717"}},"id":"574716","type":"GlyphRenderer"},{"attributes":{},"id":"574776","type":"UnionRenderers"},{"attributes":{},"id":"574777","type":"Selection"},{"attributes":{},"id":"574683","type":"LinearScale"},{"attributes":{},"id":"574758","type":"BasicTickFormatter"},{"attributes":{},"id":"574775","type":"Selection"},{"attributes":{},"id":"574756","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2093645338207784,0.45175162591846085],"CKV_K8S_11":[-0.19708919370506217,0.5138855492207806],"CKV_K8S_12":[-0.30023453902905084,0.4698015680485053],"CKV_K8S_13":[-0.1456542301560109,0.47753152520015474],"CKV_K8S_15":[-0.11811909488251826,0.42531333615933015],"CKV_K8S_20":[-0.12330026642939097,0.3577988565941037],"CKV_K8S_22":[-0.18577828039837987,0.3775956659083794],"CKV_K8S_23":[-0.3451578468234989,0.2539021597892859],"CKV_K8S_28":[-0.39580227155553094,0.29350734889423086],"CKV_K8S_29":[-0.39265634492202267,0.39918520236898797],"CKV_K8S_30":[-0.29236295619549657,0.2835047425255985],"CKV_K8S_31":[-0.38243099036633155,0.4497320322360715],"CKV_K8S_37":[-0.34187921376406877,0.3501307085088927],"CKV_K8S_38":[-0.3446251709459994,0.4984174324219848],"CKV_K8S_40":[-0.25909436718175965,0.5159320232132197],"CKV_K8S_43":[-0.41530238990691554,0.34902906035663295],"CVE-2016-2781":[0.28919191028735175,-0.39126305396055744],"CVE-2018-25018":[0.19548543500554344,-0.47253826874960625],"CVE-2019-18276":[0.14585686816316357,-0.062209153645042065],"CVE-2019-20838":[-0.11647810571062842,-0.40266752511608905],"CVE-2019-25013":[-0.14405603316204219,-0.23263793889654252],"CVE-2020-13529":[0.21536517954334486,-0.16308699504930255],"CVE-2020-27618":[0.2995128836697626,-0.3276684889928069],"CVE-2020-6096":[-0.024708917457798237,-0.1274767847853171],"CVE-2020-9794":[0.22830862029956162,-0.24418356353339815],"CVE-2020-9849":[-0.09195035199915454,-0.2725963246429772],"CVE-2020-9991":[0.06616307926706357,-0.5132022425923861],"CVE-2021-20231":[-0.08300531280308004,-0.1753533307466032],"CVE-2021-20232":[-0.06629823793831552,-0.46708477548614286],"CVE-2021-22925":[0.3108502379425982,-0.2111502768170657],"CVE-2021-22946":[0.11669090516786082,-0.13826335597725403],"CVE-2021-22947":[0.13959127876880079,-0.5019108127368006],"CVE-2021-23336":[0.21987635323926452,-0.32947197358473357],"CVE-2021-29921":[-0.035091377987538926,-0.40769124003286084],"CVE-2021-31879":[0.32980664613806937,-0.2762718454855797],"CVE-2021-3326":[-0.0388740450605407,-0.3222609563380404],"CVE-2021-33560":[0.0017545720593109384,-0.4897387535591928],"CVE-2021-33910":[0.291052697097728,-0.14315665956811427],"CVE-2021-3520":[0.0465930494040055,-0.08269749690116643],"CVE-2021-3580":[0.2467803729299525,-0.43816244001841775],"CVE-2021-36222":[-0.144535373140153,-0.3344170135704327],"CVE-2021-3634":[0.2258244520711446,-0.08561838909323415],"CVE-2021-3711":[0.08690780987329569,-0.44509694729726984],"CVE-2021-3712":[0.05526607593515993,-0.3765908812817245],"CVE-2021-40528":[0.16719804127435922,-0.3927254109788696],"Deployment.default":[-0.2171244109616496,0.29273484370811736],"deps":[0.9852845538943843,1.0],"ghcr.io/k8s-at-home/nzbget:v21.1":[0.07603915822056188,-0.25625692436645015],"k8s-at-home/nzbget":[-0.2794267278405136,0.40375681709515937],"nzbget":[0.9510004038919437,0.9199393256360795]}},"id":"574722","type":"StaticLayoutProvider"},{"attributes":{},"id":"574766","type":"NodesOnly"},{"attributes":{"text":"k8s-at-home-nzbget"},"id":"574675","type":"Title"},{"attributes":{},"id":"574677","type":"DataRange1d"},{"attributes":{},"id":"574774","type":"UnionRenderers"},{"attributes":{},"id":"574686","type":"BasicTicker"},{"attributes":{"callback":null},"id":"574708","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.1,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/nzbget",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbget.default (container 0) - RELEASE-NAME-nzbget","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-nzbhydra2

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-3711, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-37714, CVE-2021-25122, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2021-25329, CVE-2020-9484, CVE-2021-33910, CVE-2021-3520, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-2388, CVE-2021-22946, CVE-2021-3712, CVE-2021-3634, CVE-2021-30640, CVE-2020-5421, CVE-2021-40528, CVE-2021-24122, CVE-2021-22947, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"72a3f602-035d-4b5e-bec4-2287c72d2583":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"575039"},"glyph":{"id":"575068"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575041"}},"id":"575040","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"575097"}},"id":"575033","type":"BoxSelectTool"},{"attributes":{},"id":"575082","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nzbhydra2","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-3711","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2021-25329","CVE-2020-9484","CVE-2021-33910","CVE-2021-3520","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-2388","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-30640","CVE-2020-5421","CVE-2021-40528","CVE-2021-24122","CVE-2021-22947","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2"]},"selected":{"id":"575101"},"selection_policy":{"id":"575100"}},"id":"575043","type":"ColumnDataSource"},{"attributes":{},"id":"575017","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.5,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,null],"description":["k8s-at-home/nzbhydra2",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbhydra2.default (container 0) - RELEASE-NAME-nzbhydra2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-photoprism

CVE-2021-3711, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2021-22945, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-36770, CVE-2021-3516, CVE-2020-36430, CVE-2019-2128, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2017-13735, CVE-2021-3712, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2020-22042, CVE-2020-22038, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3502, CVE-2021-3479, CVE-2021-3478, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22925, CVE-2015-8367, CVE-2015-8366, CVE-2021-29464, CVE-2012-1093, CVE-2021-33560, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b3f30312-9ff6-49b7-a493-b9314f05e285":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575690","type":"MultiLine"},{"attributes":{"data_source":{"id":"575691"},"glyph":{"id":"575690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575693"}},"id":"575692","type":"GlyphRenderer"},{"attributes":{},"id":"575649","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"575692"},"inspection_policy":{"id":"575738"},"layout_provider":{"id":"575694"},"node_renderer":{"id":"575688"},"selection_policy":{"id":"575743"}},"id":"575685","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-photoprism.default (container 0) - RELEASE-NAME-photoprism","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-plex

Bokeh Plot Bokeh.set_log_level("info"); {"4b1af3f0-218c-4866-bdea-921f5a82e1d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"567631","type":"AllLabels"},{"attributes":{"formatter":{"id":"567633"},"major_label_policy":{"id":"567631"},"ticker":{"id":"567562"}},"id":"567561","type":"LinearAxis"},{"attributes":{"data_source":{"id":"567587"},"glyph":{"id":"567616"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"567589"}},"id":"567588","type":"GlyphRenderer"},{"attributes":{},"id":"567643","type":"NodesOnly"},{"attributes":{},"id":"567569","type":"ResetTool"},{"attributes":{"axis":{"id":"567561"},"dimension":1,"ticker":null},"id":"567564","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.3,null],"description":["k8s-at-home/plex",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-plex.default (container 0) - RELEASE-NAME-plex","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-qbittorrent

Bokeh Plot Bokeh.set_log_level("info"); {"e9c6de76-c46d-4fc2-a7c4-0a476aeb4925":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575982","type":"BasicTicker"},{"attributes":{},"id":"576054","type":"BasicTickFormatter"},{"attributes":{"text":"k8s-at-home-qbittorrent"},"id":"575971","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"576011"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"576049","type":"LabelSet"},{"attributes":{},"id":"576062","type":"NodesOnly"},{"attributes":{"below":[{"id":"575981"}],"center":[{"id":"575984"},{"id":"575988"}],"height":768,"left":[{"id":"575985"}],"renderers":[{"id":"576009"},{"id":"576049"}],"title":{"id":"575971"},"toolbar":{"id":"575996"},"width":1024,"x_range":{"id":"575973"},"x_scale":{"id":"575977"},"y_range":{"id":"575975"},"y_scale":{"id":"575979"}},"id":"575970","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"575995","type":"BoxAnnotation"},{"attributes":{},"id":"575975","type":"DataRange1d"},{"attributes":{},"id":"575986","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17011929286335284,-0.3197820058776363],"CKV_K8S_11":[0.17396826881551306,-0.2565516105055801],"CKV_K8S_12":[0.23187976356680534,-0.32426854391128784],"CKV_K8S_13":[0.23945501583885706,-0.1771896839750301],"CKV_K8S_15":[0.25768829434982843,-0.29905812686541766],"CKV_K8S_20":[0.13614348436000176,-0.21833544868911844],"CKV_K8S_22":[0.27639661931467024,-0.25266844164606367],"CKV_K8S_23":[0.1229696708911128,-0.2620979136831092],"CKV_K8S_28":[0.20209150970395137,-0.3050675231756296],"CKV_K8S_29":[0.2775467475547207,-0.20415793948206729],"CKV_K8S_30":[0.2433449211005552,-0.13790492398021054],"CKV_K8S_31":[0.3155905640103686,-0.23937297541404054],"CKV_K8S_37":[0.295451353932535,-0.28564306755872015],"CKV_K8S_38":[0.3151912030074546,-0.19560162943161544],"CKV_K8S_40":[0.29041628264555647,-0.1587920044367525],"CKV_K8S_43":[0.14353049470865822,-0.29432616347866825],"CVE-2016-2781":[-0.20862912788182078,0.10472226259861646],"CVE-2018-25018":[-0.1462723303208137,0.2769826847962271],"CVE-2019-18276":[-0.13523696414295017,0.20946799155524617],"CVE-2019-20838":[-0.17685764646097576,0.24195124129725118],"CVE-2019-25013":[0.036743481753805346,0.26217913547197724],"CVE-2020-13962":[0.08481058428567413,0.14199982718442156],"CVE-2020-17507":[-0.023518406843304408,0.2234788019506366],"CVE-2020-27618":[-0.2154364939729255,0.15145821450397515],"CVE-2020-35512":[-0.0649460238398052,0.01221781147668192],"CVE-2020-6096":[-0.1036063843888761,0.03394222918717484],"CVE-2020-9794":[-0.13920753528463645,0.07343175406788288],"CVE-2020-9849":[-0.07315822393861517,0.3045962451325677],"CVE-2020-9991":[0.06186202467500324,0.17797666017719285],"CVE-2021-20231":[-0.0009023164483662352,0.28741975335685893],"CVE-2021-20232":[0.02146351097382077,0.20071740009344335],"CVE-2021-22946":[-0.1520773715216998,0.12328229611180375],"CVE-2021-22947":[-0.2064516381052907,0.20393885631055958],"CVE-2021-23336":[-0.024638435152447066,0.0439965416372946],"CVE-2021-29921":[0.0706593677919919,0.22665673123889007],"CVE-2021-30535":[-0.1052948095622979,0.273743021499081],"CVE-2021-3326":[-0.19006779463496726,0.06024074672907381],"CVE-2021-33560":[-0.1695435338375388,0.172062313611128],"CVE-2021-36222":[-0.08382379204287892,0.2226307951285409],"CVE-2021-3634":[-0.04179640814460263,0.2754520401475343],"CVE-2021-3711":[0.02193390469044945,0.0678602857740977],"CVE-2021-3712":[0.04451407978992203,0.111346535406679],"CVE-2021-40528":[-0.15079084503643028,0.01991429118071495],"Deployment.default":[0.18296777716361193,-0.18084597120227264],"deps":[-1.0,-0.16804054403438992],"ghcr.io/k8s-at-home/qbittorrent:v4.3.7":[-0.05477105994882906,0.13702255432387753],"k8s-at-home/qbittorrent":[0.22914665806778303,-0.2449936154133455],"qbittorrent":[-0.9788577343459318,-0.11599088918847318]}},"id":"576018","type":"StaticLayoutProvider"},{"attributes":{},"id":"576014","type":"MultiLine"},{"attributes":{},"id":"576057","type":"BasicTickFormatter"},{"attributes":{},"id":"575979","type":"LinearScale"},{"attributes":{"data_source":{"id":"576011"},"glyph":{"id":"576040"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576013"}},"id":"576012","type":"GlyphRenderer"},{"attributes":{"source":{"id":"576011"}},"id":"576013","type":"CDSView"},{"attributes":{},"id":"576072","type":"UnionRenderers"},{"attributes":{},"id":"575973","type":"DataRange1d"},{"attributes":{"callback":null},"id":"576004","type":"TapTool"},{"attributes":{"data_source":{"id":"576015"},"glyph":{"id":"576014"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576017"}},"id":"576016","type":"GlyphRenderer"},{"attributes":{},"id":"576071","type":"Selection"},{"attributes":{"formatter":{"id":"576057"},"major_label_policy":{"id":"576055"},"ticker":{"id":"575986"}},"id":"575985","type":"LinearAxis"},{"attributes":{},"id":"576052","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,5.9,5.9,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,5.3,null],"description":["k8s-at-home/qbittorrent",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-qbittorrent.default (container 0) - RELEASE-NAME-qbittorrent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-radarr

Bokeh Plot Bokeh.set_log_level("info"); {"ca2c82e3-17ec-43f2-a6a5-ce534eed784e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"568876","type":"TapTool"},{"attributes":{},"id":"568854","type":"BasicTicker"},{"attributes":{"text":"k8s-at-home-radarr"},"id":"568843","type":"Title"},{"attributes":{},"id":"568945","type":"Selection"},{"attributes":{"source":{"id":"568883"}},"id":"568885","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.38609785662373963,-0.05314625848680412],"CKV_K8S_11":[-0.3038588028522646,0.1300743079663508],"CKV_K8S_12":[-0.35043430807197906,0.09948547318305545],"CKV_K8S_13":[-0.38659912261632245,0.05154173483709479],"CKV_K8S_15":[-0.32880496993139763,-0.05398619367455514],"CKV_K8S_20":[-0.27496305285715394,0.08218976451957842],"CKV_K8S_22":[-0.3101789022782881,-0.11610215089639234],"CKV_K8S_23":[-0.1695917933399862,-0.0581397299107031],"CKV_K8S_28":[-0.3886354268328786,-0.0012320480017578939],"CKV_K8S_29":[-0.21910661106296575,-0.08463840003252858],"CKV_K8S_30":[-0.2698357010381643,-0.13045930503865955],"CKV_K8S_31":[-0.22261445829923387,-0.13652457571949095],"CKV_K8S_37":[-0.3551918056390688,-0.10460471304309983],"CKV_K8S_38":[-0.23678272840827264,0.12117300142383904],"CKV_K8S_40":[-0.19484244505428425,0.07332817317333779],"CKV_K8S_43":[-0.3320491822424021,0.04676573041372422],"CVE-2016-2781":[0.3493849841460343,-0.09438405574146505],"CVE-2019-18276":[0.4010744454642681,0.028764041888200354],"CVE-2019-20838":[0.46962170582213836,0.059971829433663325],"CVE-2019-25013":[0.27138929904313536,0.27260892099101064],"CVE-2020-27618":[0.2630324574310341,-0.037202542877139116],"CVE-2020-6096":[0.3398404902304424,0.2613912357628678],"CVE-2020-9794":[0.2783668083070219,-0.10236706003354933],"CVE-2020-9849":[0.1749705491411626,0.2247778807911755],"CVE-2020-9991":[0.30095285241799646,0.1954836660255435],"CVE-2021-20231":[0.16241598346386596,0.14206953014741439],"CVE-2021-20232":[0.34335876479416233,-0.020104628793717626],"CVE-2021-22946":[0.4681250008207434,0.12345304751224187],"CVE-2021-22947":[0.16780239068748473,0.043137582852675556],"CVE-2021-30535":[0.3743657210645227,0.17505852701494348],"CVE-2021-3326":[0.4456210315687421,0.1837184042835058],"CVE-2021-33560":[0.40070868270475785,0.2366922157631956],"CVE-2021-36222":[0.454545895068768,-0.007700066159252431],"CVE-2021-3634":[0.40790494410620526,-0.05811427145733444],"CVE-2021-3711":[0.19578966815300705,-0.05108428681143465],"CVE-2021-3712":[0.39814718958381556,0.1033312551678904],"CVE-2021-40528":[0.23178577626383276,0.21921979340205097],"Deployment.default":[-0.2066299655759467,0.005258413602690669],"deps":[-0.9418067658792866,-0.9448418336449201],"ghcr.io/k8s-at-home/radarr:v3.2.2.5080":[0.2716137059097749,0.0806217528448178],"k8s-at-home/radarr":[-0.2927944475892797,-0.006679316814975636],"radarr":[-1.0,-0.8988048458630891]}},"id":"568890","type":"StaticLayoutProvider"},{"attributes":{},"id":"568943","type":"Selection"},{"attributes":{"data_source":{"id":"568887"},"glyph":{"id":"568886"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"568889"}},"id":"568888","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"568929"},"major_label_policy":{"id":"568927"},"ticker":{"id":"568858"}},"id":"568857","type":"LinearAxis"},{"attributes":{},"id":"568929","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"568861"},{"id":"568862"},{"id":"568863"},{"id":"568864"},{"id":"568865"},{"id":"568866"},{"id":"568875"},{"id":"568876"},{"id":"568877"}]},"id":"568868","type":"Toolbar"},{"attributes":{},"id":"568924","type":"AllLabels"},{"attributes":{"data_source":{"id":"568883"},"glyph":{"id":"568912"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"568885"}},"id":"568884","type":"GlyphRenderer"},{"attributes":{},"id":"568934","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"568888"},"inspection_policy":{"id":"568934"},"layout_provider":{"id":"568890"},"node_renderer":{"id":"568884"},"selection_policy":{"id":"568939"}},"id":"568881","type":"GraphRenderer"},{"attributes":{"axis":{"id":"568857"},"dimension":1,"ticker":null},"id":"568860","type":"Grid"},{"attributes":{},"id":"568851","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,null],"description":["k8s-at-home/radarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-radarr.default (container 0) - RELEASE-NAME-radarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-sabnzbd

Bokeh Plot Bokeh.set_log_level("info"); {"dce3411f-2187-48ee-ba2c-54b0f105831f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"576705","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sabnzbd","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","CVE-2021-3711","CVE-2021-33910","CVE-2021-29921","CVE-2020-9794","CVE-2018-25018","CVE-2021-36222","CVE-2021-3580","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-40528","CVE-2021-22947","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","k8s-at-home/sabnzbd","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1","ghcr.io/k8s-at-home/sabnzbd:v3.3.1"]},"selected":{"id":"576721"},"selection_policy":{"id":"576720"}},"id":"576663","type":"ColumnDataSource"},{"attributes":{"source":{"id":"576663"}},"id":"576665","type":"CDSView"},{"attributes":{},"id":"576640","type":"SaveTool"},{"attributes":{},"id":"576638","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"576664"},"inspection_policy":{"id":"576710"},"layout_provider":{"id":"576666"},"node_renderer":{"id":"576660"},"selection_policy":{"id":"576715"}},"id":"576657","type":"GraphRenderer"},{"attributes":{},"id":"576634","type":"BasicTicker"},{"attributes":{"axis":{"id":"576633"},"dimension":1,"ticker":null},"id":"576636","type":"Grid"},{"attributes":{},"id":"576710","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,8.1,7.8,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/sabnzbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sabnzbd.default (container 0) - RELEASE-NAME-sabnzbd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-tautulli

Bokeh Plot Bokeh.set_log_level("info"); {"2398088c-7e72-45a7-b283-d5ca353c4428":{"defs":[],"roots":{"references":[{"attributes":{},"id":"582779","type":"DataRange1d"},{"attributes":{"data_source":{"id":"582815"},"glyph":{"id":"582844"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"582817"}},"id":"582816","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"582843","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"582815"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"582853","type":"LabelSet"},{"attributes":{"axis":{"id":"582789"},"dimension":1,"ticker":null},"id":"582792","type":"Grid"},{"attributes":{"overlay":{"id":"582799"}},"id":"582795","type":"BoxZoomTool"},{"attributes":{},"id":"582781","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,8.1,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,null],"description":["k8s-at-home/tautulli",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tautulli.default (container 0) - RELEASE-NAME-tautulli","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mesosphere-kubeaddons-catalog

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-20305, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2021-3712, CVE-2021-28041, CVE-2021-3634, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2018-12886, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-20454, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2019-13627, CVE-2021-31879, CVE-2016-10228, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"105403a7-e652-49af-91db-36c2d3c8a4d3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"678534"},"major_label_policy":{"id":"678532"},"ticker":{"id":"678462"}},"id":"678461","type":"LinearAxis"},{"attributes":{"source":{"id":"678491"}},"id":"678493","type":"CDSView"},{"attributes":{},"id":"678473","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"678469"},{"id":"678470"},{"id":"678471"},{"id":"678472"},{"id":"678473"},{"id":"678474"},{"id":"678483"},{"id":"678484"},{"id":"678485"}]},"id":"678476","type":"Toolbar"},{"attributes":{},"id":"678453","type":"DataRange1d"},{"attributes":{},"id":"678537","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"678549"}},"id":"678485","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"678475"}},"id":"678471","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678549","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"678537"},"major_label_policy":{"id":"678535"},"ticker":{"id":"678466"}},"id":"678465","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"678491"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"678529","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678475","type":"BoxAnnotation"},{"attributes":{},"id":"678494","type":"MultiLine"},{"attributes":{},"id":"678550","type":"UnionRenderers"},{"attributes":{},"id":"678551","type":"Selection"},{"attributes":{"axis":{"id":"678465"},"dimension":1,"ticker":null},"id":"678468","type":"Grid"},{"attributes":{},"id":"678457","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.5,null,8.1,7.5,7.5,7.5,7.5,7.1,6.5,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.5,5.3,5.3],"description":["mesosphere/kubeaddons-catalog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubeaddons-catalog.default (container 0) - kubeaddons-catalog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

minecraft-server-charts-minecraft-proxy

Bokeh Plot Bokeh.set_log_level("info"); {"2f868ae0-8487-4087-9729-a12b93032eb6":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"692799"}},"id":"692801","type":"CDSView"},{"attributes":{},"id":"692773","type":"PanTool"},{"attributes":{},"id":"692770","type":"BasicTicker"},{"attributes":{"axis":{"id":"692769"},"dimension":1,"ticker":null},"id":"692772","type":"Grid"},{"attributes":{},"id":"692856","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.04150912565472562,0.32292725419104146],"CKV_K8S_13":[-0.12296341729894984,0.28157912287913045],"CKV_K8S_14":[0.07484717410778093,0.23147431045738665],"CKV_K8S_20":[-0.09172007683371981,0.31390620395324176],"CKV_K8S_22":[-0.08100997639948661,0.24887397658152177],"CKV_K8S_28":[-0.006409014298697093,0.33308166658929084],"CKV_K8S_30":[-0.051803756665894166,0.3332682567213933],"CKV_K8S_31":[0.03773089338006187,0.20145953640451544],"CKV_K8S_37":[0.025485307507520386,0.27243805581295877],"CKV_K8S_38":[-0.13042127067150913,0.23220355538785378],"CKV_K8S_40":[-0.09546724577733837,0.19239494599807822],"CKV_K8S_43":[0.0720442695286853,0.27885507450344693],"CVE-2016-2781":[-0.09243710684831055,-0.1945283218048321],"CVE-2019-18276":[0.027193766799293747,-0.2814174937103302],"CVE-2019-20838":[0.11143623954259063,-0.3009047020565035],"CVE-2019-25013":[-0.08667698664183984,-0.3238815283040336],"CVE-2020-27618":[-0.010641755937682894,-0.08594097395931526],"CVE-2020-6096":[-0.135954513381218,-0.13767127431795512],"CVE-2020-9794":[-0.08367528266370691,-0.10349319180296804],"CVE-2020-9849":[0.08855071432544867,-0.2429039830313802],"CVE-2020-9991":[0.13266638080781631,-0.1278087624575005],"CVE-2021-20231":[-0.03686894198040939,-0.3426492595772332],"CVE-2021-20232":[0.15115067301335117,-0.19155328802450106],"CVE-2021-22946":[0.06696591006985209,-0.3313347783256194],"CVE-2021-22947":[-0.1386719706929022,-0.24232719283180057],"CVE-2021-3326":[0.014277781214478126,-0.34466905178810214],"CVE-2021-33560":[-0.050070316834967835,-0.2749018940001699],"CVE-2021-36222":[-0.15978814545909048,-0.19354070996231135],"CVE-2021-3634":[0.06827303692781068,-0.09156378425289012],"CVE-2021-3711":[0.08984624195303956,-0.1661419907067212],"CVE-2021-3712":[-0.12448827754991974,-0.28812755913079036],"CVE-2021-40528":[0.14643769468139414,-0.24999615507335493],"Deployment.default":[-0.022529044615983977,0.18372326961008925],"deps":[0.4031193141216509,1.0],"itzg/bungeecord:latest":[-0.0031425285239319563,-0.18363067650491224],"minecraft-server-charts/minecraft-proxy":[-0.02679489455994066,0.27280134253327704]}},"id":"692802","type":"StaticLayoutProvider"},{"attributes":{},"id":"692759","type":"DataRange1d"},{"attributes":{"text":"minecraft-server-charts-minecraft-proxy"},"id":"692755","type":"Title"},{"attributes":{},"id":"692838","type":"BasicTickFormatter"},{"attributes":{},"id":"692841","type":"BasicTickFormatter"},{"attributes":{},"id":"692778","type":"HelpTool"},{"attributes":{},"id":"692846","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"692823"}},"size":{"value":20}},"id":"692824","type":"Circle"},{"attributes":{},"id":"692798","type":"MultiLine"},{"attributes":{},"id":"692855","type":"Selection"},{"attributes":{"overlay":{"id":"692853"}},"id":"692789","type":"BoxSelectTool"},{"attributes":{},"id":"692839","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"692787","type":"HoverTool"},{"attributes":{"source":{"id":"692795"}},"id":"692797","type":"CDSView"},{"attributes":{},"id":"692763","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"692779","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"692838"},"major_label_policy":{"id":"692836"},"ticker":{"id":"692766"}},"id":"692765","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"692773"},{"id":"692774"},{"id":"692775"},{"id":"692776"},{"id":"692777"},{"id":"692778"},{"id":"692787"},{"id":"692788"},{"id":"692789"}]},"id":"692780","type":"Toolbar"},{"attributes":{"data_source":{"id":"692799"},"glyph":{"id":"692798"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"692801"}},"id":"692800","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"692795"},"glyph":{"id":"692824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"692797"}},"id":"692796","type":"GlyphRenderer"},{"attributes":{},"id":"692776","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","itzg/bungeecord:latest","CVE-2021-3711","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-40528","CVE-2021-22947","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618"],"start":["minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","minecraft-server-charts/minecraft-proxy","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest","itzg/bungeecord:latest"]},"selected":{"id":"692857"},"selection_policy":{"id":"692856"}},"id":"692799","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"692800"},"inspection_policy":{"id":"692846"},"layout_provider":{"id":"692802"},"node_renderer":{"id":"692796"},"selection_policy":{"id":"692851"}},"id":"692793","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"692841"},"major_label_policy":{"id":"692839"},"ticker":{"id":"692770"}},"id":"692769","type":"LinearAxis"},{"attributes":{},"id":"692836","type":"AllLabels"},{"attributes":{},"id":"692857","type":"Selection"},{"attributes":{},"id":"692777","type":"ResetTool"},{"attributes":{},"id":"692774","type":"WheelZoomTool"},{"attributes":{},"id":"692766","type":"BasicTicker"},{"attributes":{},"id":"692854","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"692788","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"692795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"692833","type":"LabelSet"},{"attributes":{},"id":"692761","type":"LinearScale"},{"attributes":{"axis":{"id":"692765"},"ticker":null},"id":"692768","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5],"description":["minecraft-server-charts/minecraft-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minecraft-proxy.default (container 0) - RELEASE-NAME-minecraft-proxy","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mmontes-mmontes-media

CVE-2021-3711, CVE-2021-22204, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-20240, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-3517, CVE-2021-20305, CVE-2021-20235, CVE-2020-9794, CVE-2021-3516, CVE-2021-3410, CVE-2021-29457, CVE-2020-36430, CVE-2020-35524, CVE-2020-35523, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-15166, CVE-2020-12672, CVE-2017-13735, CVE-2021-3712, CVE-2021-27928, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2021-3482, CVE-2021-29470, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2020-19143, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3479, CVE-2021-3478, CVE-2021-3468, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-29458, CVE-2021-24031, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2021-20232, CVE-2021-20231, CVE-2015-8367, CVE-2015-8366, CVE-2020-17541, CVE-2020-6096, CVE-2021-29464, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-36332, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2020-24977, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3716f604-a098-4331-b537-c127fe1bbf48":{"defs":[],"roots":{"references":[{"attributes":{},"id":"699010","type":"UnionRenderers"},{"attributes":{},"id":"699002","type":"NodesOnly"},{"attributes":{},"id":"698915","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698979","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"699009","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"698921"}],"center":[{"id":"698924"},{"id":"698928"}],"height":768,"left":[{"id":"698925"}],"renderers":[{"id":"698949"},{"id":"698989"}],"title":{"id":"698911"},"toolbar":{"id":"698936"},"width":1024,"x_range":{"id":"698913"},"x_scale":{"id":"698917"},"y_range":{"id":"698915"},"y_scale":{"id":"698919"}},"id":"698910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"698917","type":"LinearScale"},{"attributes":{},"id":"698926","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4098178771529316,-0.4832102855037984],"CKV_K8S_11":[0.34880643613903384,-0.5218554540150776],"CKV_K8S_12":[0.3924582437479294,-0.5181916717078705],"CKV_K8S_13":[0.41108985487068544,-0.5038785116416572],"CKV_K8S_15":[0.3506445935768867,-0.38942162483873694],"CKV_K8S_20":[0.31203242567483774,-0.4001067454198054],"CKV_K8S_22":[0.2783651226057147,-0.4326734817113947],"CKV_K8S_23":[0.36101119412425703,-0.3633830175372787],"CKV_K8S_28":[0.2912768074861513,-0.3950980768100005],"CKV_K8S_29":[0.30046417432194666,-0.3775013313959925],"CKV_K8S_30":[0.31952548800332686,-0.3696735219831934],"CKV_K8S_31":[0.3460896964389754,-0.3731548414756965],"CKV_K8S_35":[0.33658415598856045,-0.35708058165709816],"CKV_K8S_37":[0.30136143930455556,-0.418359196330186],"CKV_K8S_38":[0.2805884569503318,-0.4171193814745686],"CKV_K8S_40":[0.3275295062825959,-0.38917804043466786],"CKV_K8S_43":[0.2722966926471967,-0.4020722233008345],"CKV_K8S_8":[0.3715901251588218,-0.5155240341474961],"CKV_K8S_9":[0.4304604542085882,-0.47178981160783046],"CVE-2012-1093":[-0.006592091586535419,0.26057197972787627],"CVE-2015-8366":[-0.11244035542549057,0.14684818707104488],"CVE-2015-8367":[-0.22354403274072787,0.08258187967514619],"CVE-2016-1585":[0.026567489744723987,-0.09199020703077165],"CVE-2016-2781":[-0.17325266155881763,0.09508113242871051],"CVE-2017-13735":[-0.1405902704491192,0.15898889396566257],"CVE-2017-13736":[-0.009945626365471541,-0.03363968313579788],"CVE-2017-16910":[-0.06812856572517988,0.2090591324079594],"CVE-2017-7475":[-0.07034144438899838,-0.09948152210703715],"CVE-2017-9814":[-0.10588355403881476,0.21446344498566053],"CVE-2018-10126":[-0.14073492073873456,0.09088965681364841],"CVE-2018-18064":[0.08345944947541176,-0.024339943361898004],"CVE-2018-25009":[-0.04609100750009839,0.16731620151831977],"CVE-2018-25010":[0.022838108911141144,0.07820600545811028],"CVE-2018-25011":[-0.20687790155789143,0.1014672796024609],"CVE-2018-25012":[0.005227052753188895,0.21673114751074146],"CVE-2018-25013":[0.1373583068675515,0.037814174438939696],"CVE-2018-25014":[-0.07569110414307037,0.152514806287727],"CVE-2019-17113":[-0.08243940260888936,-0.07728435236355327],"CVE-2019-18276":[0.010646151969187855,0.24676145171556046],"CVE-2019-20838":[-0.1936692286888742,0.0790024293878888],"CVE-2019-25013":[-0.02547637707573791,-0.06141626075374265],"CVE-2019-6461":[-0.19158834625099094,-0.030252529112704703],"CVE-2019-6462":[-0.09689529424850651,0.03978626689562741],"CVE-2019-6988":[-0.1074122485638942,-0.0544635031213413],"CVE-2020-10001":[0.11169516864894585,0.031354785758080636],"CVE-2020-12672":[0.03219650082832783,-0.013027015833421512],"CVE-2020-13529":[-0.17497681223458914,0.042041593754938225],"CVE-2020-14212":[-0.10392477265485157,0.11293399311707875],"CVE-2020-15166":[-0.17237269988256354,-0.05477740236495514],"CVE-2020-17541":[0.08317690522294202,0.19269121178042883],"CVE-2020-19143":[-0.08171192558534862,0.18740561291900623],"CVE-2020-22035":[0.060443816195436026,0.10496681399688773],"CVE-2020-22036":[0.03322879654911173,0.24650557673929632],"CVE-2020-22038":[0.057388867435359106,0.18109912826606717],"CVE-2020-22039":[-0.018764594327009252,0.24198750460614915],"CVE-2020-22040":[0.06968425288518754,-0.060502847838871554],"CVE-2020-22041":[-0.05076604751782626,-0.0747323807232312],"CVE-2020-22042":[-0.016265839241513484,0.17738333608328669],"CVE-2020-22043":[-0.017171097414013348,0.20994901619162226],"CVE-2020-22044":[-0.11561301653641269,0.24408017015645347],"CVE-2020-22051":[0.08958788385284337,-0.049640083820839474],"CVE-2020-24977":[0.09295296250959988,0.004797581341431718],"CVE-2020-27618":[-0.1418637952887416,0.18607614733903874],"CVE-2020-35512":[-0.10767935884818698,0.07521855091571536],"CVE-2020-35523":[-0.21959589550731934,0.06113546190750304],"CVE-2020-35524":[-0.14960428821714158,0.21798633926297334],"CVE-2020-36221":[0.04054095202520614,0.14842147975951347],"CVE-2020-36222":[-0.042518558070715286,0.19896217431851287],"CVE-2020-36223":[0.06234477689092614,0.0166568448698675],"CVE-2020-36224":[-0.21394284161626667,0.01103340906516168],"CVE-2020-36225":[-0.19975000357912184,-0.008469786149472056],"CVE-2020-36226":[-0.031674914122490454,-0.1012518630295545],"CVE-2020-36227":[0.025676572300203662,0.11577603669603],"CVE-2020-36228":[0.10844080458689889,-0.028037391312631672],"CVE-2020-36229":[-0.20043022816031913,0.04684302529419457],"CVE-2020-36230":[-0.11891196732048656,-0.0040580264877401505],"CVE-2020-36328":[-0.16575183163271912,0.20617929828800785],"CVE-2020-36329":[0.08048906301031954,0.16525344734639488],"CVE-2020-36330":[-0.06350893612380713,0.23630530358628501],"CVE-2020-36331":[-0.17258590761148623,-0.004654049916877137],"CVE-2020-36332":[-0.0639362200078649,0.2594703326659319],"CVE-2020-36430":[0.026154363147477256,0.02315832883367543],"CVE-2020-6096":[-0.0391787228877668,0.2307890081299183],"CVE-2020-9794":[-0.038126617373425646,0.2605017636756462],"CVE-2020-9849":[0.016587582181621614,-0.04062229015107136],"CVE-2020-9991":[-0.05958857553213991,0.11814400811786664],"CVE-2021-20231":[-0.12778815306346844,-0.08885485853681416],"CVE-2021-20232":[-0.1821384730727378,0.19234549718714233],"CVE-2021-20235":[0.01390719665255795,0.1570700503115439],"CVE-2021-20236":[-0.12539315954763067,-0.03653005169450932],"CVE-2021-20240":[0.0373742464832801,0.19826615787016544],"CVE-2021-20296":[0.10286905205756162,0.05691062202574709],"CVE-2021-20305":[0.05635739394401469,0.23627505346437935],"CVE-2021-22204":[-0.09094413994375751,0.25334980747497304],"CVE-2021-22876":[0.11724785673780616,-0.005806983618139915],"CVE-2021-22925":[-0.16753928576033464,-0.03168019007696478],"CVE-2021-22946":[0.12365992869889872,0.09821200288393787],"CVE-2021-22947":[0.14634782460389678,0.08741114639709971],"CVE-2021-23840":[0.0839018011705119,0.03443808466359685],"CVE-2021-23841":[-0.11118898869528276,-0.07824866817189476],"CVE-2021-2389":[-0.1382825627812368,0.12506590978520035],"CVE-2021-24031":[-0.1463704096415388,-0.05406833526006463],"CVE-2021-27212":[-0.2139396378306562,0.14028538988632916],"CVE-2021-27218":[-0.1303143040256272,0.022710051027767717],"CVE-2021-27219":[-0.16746166911595442,0.1728425225913299],"CVE-2021-27928":[0.1422727756237035,0.06031367132296513],"CVE-2021-28153":[-0.19152509680190152,0.018367750329090382],"CVE-2021-29338":[-0.01415081062082408,-0.08451574876391245],"CVE-2021-29457":[0.08960754774803144,0.08899136548970692],"CVE-2021-29458":[0.08398215809321297,0.21744144038395727],"CVE-2021-29463":[-0.016320315761133925,0.13489881306879437],"CVE-2021-29464":[0.07147403501114791,0.0685630771698482],"CVE-2021-29470":[0.01724740491624728,0.1848061780586336],"CVE-2021-30498":[0.13844306503193368,0.11379529334321783],"CVE-2021-30499":[-0.03297090356603956,0.014305312819798976],"CVE-2021-30535":[-0.13963443232973977,0.05253043890771982],"CVE-2021-31535":[-0.19728170071914244,0.1736463518768627],"CVE-2021-3246":[0.04617480685901034,0.05127402115804228],"CVE-2021-32617":[0.029724476376148563,0.2218440141844777],"CVE-2021-32815":[-0.09569524949133307,-0.09952894529559404],"CVE-2021-3326":[-0.08890859014321399,0.2290243457207297],"CVE-2021-33560":[0.06291229696866772,0.21283481363680987],"CVE-2021-33910":[-0.16623201701144366,0.14673584557109617],"CVE-2021-3410":[0.1296903935165849,0.013227147549670543],"CVE-2021-34334":[0.12143579055144348,0.07203885638913957],"CVE-2021-34335":[0.11110047535995538,0.1444568544143751],"CVE-2021-3449":[0.0914547375022249,0.13517917623139009],"CVE-2021-3468":[-0.04141818251298779,-0.03840501003587191],"CVE-2021-3474":[-0.10735843514156769,0.17658967049316068],"CVE-2021-3475":[0.12815740654590255,0.16059313217738744],"CVE-2021-3476":[-0.14834512801716984,-0.07556535662051334],"CVE-2021-3477":[0.05262418567394833,-0.0781673110618948],"CVE-2021-3478":[-0.09460183940038719,-0.025506921904582803],"CVE-2021-3479":[0.06216466061929624,-0.01180710683305884],"CVE-2021-3482":[0.1072794792124321,0.17194702704037015],"CVE-2021-3516":[-0.22122973861070203,0.03533319215578192],"CVE-2021-3517":[-0.0014553508085813783,-0.10388420213746812],"CVE-2021-3518":[0.13670310682806963,0.13469118469912078],"CVE-2021-3520":[-0.07363908421775717,-0.05204486023112894],"CVE-2021-3537":[-0.05194051694424796,-0.10915167017645186],"CVE-2021-3541":[-0.13439423778845308,0.23053295132960674],"CVE-2021-3580":[0.00795329671498188,-0.07173432466399772],"CVE-2021-3598":[-0.1228816814085946,0.20108443778390592],"CVE-2021-36222":[-0.14551381322118107,-0.018000426136215095],"CVE-2021-3634":[-0.19458903103701305,0.15290176194504404],"CVE-2021-3711":[-0.0011136222450023989,0.0006572604516938821],"CVE-2021-3712":[-0.06162768553387389,-0.01896386472220296],"CVE-2021-37615":[0.1007725328045304,0.11215885324418813],"CVE-2021-37616":[-0.08015928926951163,0.008912314152335036],"CVE-2021-37618":[-0.16798438364353122,0.06684853359515176],"CVE-2021-37619":[0.05175344756260302,-0.039003294346675564],"CVE-2021-37620":[-0.19357041559382768,0.12496356644401808],"CVE-2021-37621":[0.10573001713602061,0.19477652542124424],"CVE-2021-37622":[0.03335726351262452,-0.06253399153791274],"CVE-2021-37623":[0.06615725906358867,0.1395351000238141],"CVE-2021-38115":[-0.16902010639718565,0.12100389002544942],"CVE-2021-40528":[-0.15784337364793502,0.017749969253786912],"CVE-2021-40812":[-0.22508820041945646,0.11343660700396767],"Deployment.default":[0.2393191527098911,-0.2936642089876674],"StatefulSet.default":[0.35105242781563123,-0.4360176072788132],"deps":[-0.7708942359302082,-1.0],"mmontes-media":[-0.7194789005576566,-0.933993186583005],"mmontes/mmontes-media":[0.3435942698290091,-0.4398422229480024],"mmontes11/photoprism-auto-index:v0.0.6":[-0.03644528939050822,0.07306792412243895]}},"id":"698958","type":"StaticLayoutProvider"},{"attributes":{},"id":"698934","type":"HelpTool"},{"attributes":{"overlay":{"id":"699009"}},"id":"698945","type":"BoxSelectTool"},{"attributes":{"source":{"id":"698955"}},"id":"698957","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"698956"},"inspection_policy":{"id":"699002"},"layout_provider":{"id":"698958"},"node_renderer":{"id":"698952"},"selection_policy":{"id":"699007"}},"id":"698949","type":"GraphRenderer"},{"attributes":{},"id":"698933","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"698943","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["mmontes/mmontes-media",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mongoose-mongooseim

CVE-2021-3711, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-26154, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2021-3516, CVE-2020-16122, CVE-2020-14382, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2021-3796, CVE-2021-28041, CVE-2020-8177, CVE-2020-13630, CVE-2021-40491, CVE-2021-3634, CVE-2021-3541, CVE-2020-8927, CVE-2020-26137, CVE-2020-13645, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-16135, CVE-2020-27350, CVE-2021-24031, CVE-2020-15709, CVE-2020-15358, CVE-2020-13844, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2016-2568, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-11655, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2020-13631, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8a623fe-8b52-4ef8-bedb-d5c176db3e46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"706122","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5],"description":["mongoose/mongooseim",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mongooseim.None (container 0) - mongooseim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

rasa-x-rasa-x

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37678, CVE-2021-37681, CVE-2021-37679, CVE-2021-37676, CVE-2021-37671, CVE-2021-37667, CVE-2021-37666, CVE-2021-37665, CVE-2021-37663, CVE-2021-37662, CVE-2021-37659, CVE-2021-37658, CVE-2021-37657, CVE-2021-37656, CVE-2021-37652, CVE-2021-37651, CVE-2021-37650, CVE-2021-37648, CVE-2021-37639, CVE-2021-37638, CVE-2021-23437, CVE-2020-15266, CVE-2020-15265, CVE-2021-37655, CVE-2021-37682, CVE-2021-37664, CVE-2021-37654, CVE-2021-37643, CVE-2021-37641, CVE-2021-37635, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-37690, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2021-31879, CVE-2021-37691, CVE-2021-37689, CVE-2021-37688, CVE-2021-37687, CVE-2021-37686, CVE-2021-37685, CVE-2021-37684, CVE-2021-37683, CVE-2021-37680, CVE-2021-37677, CVE-2021-37675, CVE-2021-37674, CVE-2021-37673, CVE-2021-37672, CVE-2021-37670, CVE-2021-37669, CVE-2021-37668, CVE-2021-37661, CVE-2021-37660, CVE-2021-37653, CVE-2021-37649, CVE-2021-37647, CVE-2021-37646, CVE-2021-37645, CVE-2021-37644, CVE-2021-37642, CVE-2021-37640, CVE-2021-37637, CVE-2021-37636, CVE-2020-13844, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2021-23336, CVE-2020-14145, CVE-2020-10001, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6fdec39e-89b0-4f77-9fad-78d41fc4a3f8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"901276"},"inspection_policy":{"id":"901322"},"layout_provider":{"id":"901278"},"node_renderer":{"id":"901272"},"selection_policy":{"id":"901327"}},"id":"901269","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,8.8,8.5,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7.1,7.1,9.8,8.1,7.5,6.6,6.5,6.5,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.3,null],"description":["rasa-x/rasa-x",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

someblackmagic-atlassian-confluence

CVE-2020-1953, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2020-27216, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2020-26259, CVE-2021-3634, CVE-2021-30640, CVE-2021-39140, CVE-2021-40528, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-27223, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"604c5e1f-3d42-4251-a8dc-4564f4bde16e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"998512","type":"AllLabels"},{"attributes":{},"id":"998450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998455","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998529","type":"BoxAnnotation"},{"attributes":{"text":"someblackmagic-atlassian-confluence"},"id":"998431","type":"Title"},{"attributes":{"data_source":{"id":"998475"},"glyph":{"id":"998474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"998477"}},"id":"998476","type":"GlyphRenderer"},{"attributes":{},"id":"998531","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18350719067664353,-0.3881833939494561],"CKV_K8S_11":[-0.23343020620882424,-0.37980736411539967],"CKV_K8S_12":[-0.1744991484311286,-0.3636165150030404],"CKV_K8S_13":[-0.22373826674263325,-0.3978797401709712],"CKV_K8S_15":[-0.24323287765572296,-0.3196152467636461],"CKV_K8S_20":[-0.2427927335747019,-0.3436653532769693],"CKV_K8S_22":[-0.2678351164487956,-0.33534244524117185],"CKV_K8S_23":[-0.2983919719536284,-0.3104994430188318],"CKV_K8S_28":[-0.26313369829503647,-0.3077076647329679],"CKV_K8S_31":[-0.2800565060782362,-0.3175725527847117],"CKV_K8S_35":[-0.3129288215507173,-0.44050619794714346],"CKV_K8S_37":[-0.22145453163655135,-0.3374809745507299],"CKV_K8S_38":[-0.2103048899243555,-0.3770060623729712],"CKV_K8S_40":[-0.2073921780748611,-0.3539284499662642],"CKV_K8S_43":[-0.2889662627581419,-0.34954937698715804],"CVE-2016-2781":[-0.004385015305559113,-0.08578161767311195],"CVE-2017-18640":[0.20199686129793656,0.006171768642746223],"CVE-2018-11771":[0.10382725733283674,-0.07218058202402307],"CVE-2019-10172":[0.04041351017279575,0.20461731868408953],"CVE-2019-12400":[0.1387419095879163,0.11433530064364511],"CVE-2019-16869":[-0.02531836842601053,-0.055353508179326036],"CVE-2019-17571":[-0.018902726041530028,0.07018025088601422],"CVE-2019-18276":[0.09733444266973394,0.19882531031889328],"CVE-2019-20444":[0.11584798136985161,0.004821868161400206],"CVE-2019-20445":[-0.0605378474337341,0.06348109615641866],"CVE-2019-20838":[0.04449853144835691,0.13380989229342513],"CVE-2019-25013":[-0.08764774221300646,0.09048726171587519],"CVE-2020-11612":[0.018551374173098184,0.09708209048701232],"CVE-2020-13956":[-0.09092943579647161,0.12009500320162422],"CVE-2020-1950":[0.13201929753757974,0.0401741875283492],"CVE-2020-1951":[0.09360236563816411,-0.10706101122980373],"CVE-2020-1953":[0.18324405989725182,0.1185167128140236],"CVE-2020-25649":[0.14433031475595137,-0.08253274785816314],"CVE-2020-26217":[0.16802018472511532,0.045269428736686136],"CVE-2020-26258":[0.1647116142137999,-0.06271817643129769],"CVE-2020-26259":[-0.03979531161931415,0.13387208537963893],"CVE-2020-27216":[0.16416512501515618,0.09815131039074342],"CVE-2020-27223":[0.14389169698023085,0.17429845420078052],"CVE-2020-27618":[0.08658572988061511,-0.05024741855299442],"CVE-2020-28491":[-0.03669913425796027,-0.023224925188385447],"CVE-2020-28493":[-0.017435467332000795,0.10766439362436488],"CVE-2020-6096":[0.18143871189907904,0.022262922423001978],"CVE-2020-9484":[0.006721714264430574,0.13542447000432012],"CVE-2020-9794":[-0.06384487627977169,-0.034768025243871],"CVE-2020-9849":[0.05048224567697522,-0.11109427460888179],"CVE-2020-9991":[0.043113703960458195,-0.08638348611646196],"CVE-2021-21290":[0.017257415256494237,-0.10158900110455943],"CVE-2021-21295":[-0.05643347587390009,-0.05995364590521259],"CVE-2021-21341":[-0.03137290671453557,-0.08183068891577631],"CVE-2021-21342":[-0.07475519931631665,0.0012640421928629695],"CVE-2021-21343":[0.0037529033006264757,0.19619987948390447],"CVE-2021-21344":[0.12057224685792936,-0.030689972000729888],"CVE-2021-21345":[0.01899168904278536,-0.06445656564981127],"CVE-2021-21346":[0.15282684783534622,-0.03488561158794294],"CVE-2021-21347":[-0.0861467350473777,-0.02374463596275842],"CVE-2021-21348":[0.11942909390731916,-0.0955953451682996],"CVE-2021-21349":[0.025893715708500256,0.16018880634101523],"CVE-2021-21350":[0.10258062440919356,0.10966577019047384],"CVE-2021-21351":[0.19387694669666955,0.09682557967303261],"CVE-2021-21409":[-0.015342854596199105,0.1536987151416423],"CVE-2021-22112":[0.16166063653971832,0.07092344095636563],"CVE-2021-22946":[0.07970484519104906,0.1444267771986191],"CVE-2021-22947":[0.14894847145088577,0.007748586171007601],"CVE-2021-23336":[0.025549135660813908,0.18491088931127259],"CVE-2021-25122":[-0.06612774328047587,0.03272909129232454],"CVE-2021-25329":[0.09515782915224247,0.058989027986782454],"CVE-2021-28169":[0.1761004563333967,0.14200104726963317],"CVE-2021-28657":[0.12797891361873376,0.08096614616638209],"CVE-2021-29425":[0.17067736582007015,-0.010177704483701616],"CVE-2021-29505":[0.20584177812213172,0.0769843394725392],"CVE-2021-29921":[-0.028070994630607377,0.03933783838200652],"CVE-2021-30640":[0.039869214442353834,-0.027120302710879937],"CVE-2021-33037":[-0.0008484692049281059,-0.03886663801715935],"CVE-2021-3326":[0.13299649073800676,0.15210453312783626],"CVE-2021-33560":[0.08932798330172234,0.1741185417831407],"CVE-2021-35515":[0.19683658538763624,-0.019573452812367394],"CVE-2021-35516":[0.18164160214721653,-0.042574120373546645],"CVE-2021-35517":[-0.03904236275373622,0.007696642306819685],"CVE-2021-36090":[0.13211257082711006,-0.05874548212917428],"CVE-2021-36222":[-0.0395606261946368,0.17756888341561133],"CVE-2021-3634":[0.0588508804065721,0.16910108982052907],"CVE-2021-3711":[-0.10175355540033514,0.05431135692544091],"CVE-2021-3712":[-0.053231842555696726,0.1551851801623455],"CVE-2021-37714":[0.1170350561582881,0.17868182150659623],"CVE-2021-39139":[-0.013260625562279619,0.17977473681186582],"CVE-2021-39140":[0.21017301570743957,0.033640632143926964],"CVE-2021-39141":[0.19794807068959788,0.056260565524087],"CVE-2021-39144":[0.0021647962037381657,-0.0010193082460351935],"CVE-2021-39145":[-0.06795352401484293,0.09974949973043075],"CVE-2021-39146":[-0.10318494554909449,0.07671332401884938],"CVE-2021-39147":[-0.09695105632020286,0.033022015937670804],"CVE-2021-39148":[0.05576214881448393,-0.059936386477993854],"CVE-2021-39149":[-0.07408919557773642,0.14135593349273678],"CVE-2021-39150":[0.10936162158866773,0.14304945254237297],"CVE-2021-39151":[-0.04689408819365215,0.10504889380332653],"CVE-2021-39152":[-0.09997451405933148,0.008045944399887081],"CVE-2021-39153":[0.07383996321746855,-0.09145509927522474],"CVE-2021-39154":[0.08186716874747027,-0.014084112242112054],"CVE-2021-40528":[0.06511641497376872,0.10406237032975417],"CVE-2021-41079":[0.06547023606017864,0.19687783836411876],"Deployment.default":[-0.1811081741261609,-0.2711020050507957],"PRISMA-2021-0081":[0.15536313005936597,0.1420591992776375],"StatefulSet.default":[-0.26925120740686675,-0.37456474415168844],"atlassian-confluence":[-0.21279013352845866,1.0],"atlassian/confluence-server:7.10.0":[0.04639399729592457,0.04176163882293801],"deps":[-0.1739971129563256,0.9992913957912767],"someblackmagic/atlassian-confluence":[-0.2531688265892156,-0.37021121730859446]}},"id":"998478","type":"StaticLayoutProvider"},{"attributes":{},"id":"998514","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"998464","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,9.8,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["someblackmagic/atlassian-confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-atlassian-confluence.default (container 0) - atlassian-confluence","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wenerme-argocd-applicationset

Bokeh Plot Bokeh.set_log_level("info"); {"b8839874-10f6-4e7e-b27b-ae137d39310e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1102117","type":"LinearScale"},{"attributes":{},"id":"1102154","type":"MultiLine"},{"attributes":{"formatter":{"id":"1102197"},"major_label_policy":{"id":"1102195"},"ticker":{"id":"1102126"}},"id":"1102125","type":"LinearAxis"},{"attributes":{},"id":"1102212","type":"UnionRenderers"},{"attributes":{},"id":"1102130","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2802566899926101,0.0791050376909256],"CKV_K8S_11":[-0.2928277725662245,0.18671654861826642],"CKV_K8S_12":[-0.24018880937701936,0.10495911958672378],"CKV_K8S_13":[-0.10080552389697378,0.1970802729750233],"CKV_K8S_15":[-0.19861092182534168,0.07567193641557542],"CKV_K8S_20":[-0.17327305604551727,0.23810337252491898],"CKV_K8S_22":[-0.19074996678394335,0.1699645964558905],"CKV_K8S_23":[-0.25501443590092104,0.1416126134662804],"CKV_K8S_24":[-0.32630972572154404,0.3519250181654433],"CKV_K8S_28":[-0.2535398369061416,0.18668862805571418],"CKV_K8S_31":[-0.12210905802598002,0.2377927679832207],"CKV_K8S_32":[-0.28292388788291695,0.3413548922191915],"CKV_K8S_36":[-0.18230994000285675,0.36404684065984605],"CKV_K8S_37":[-0.3047585968776145,0.14700114565073577],"CKV_K8S_38":[-0.11807132717202626,0.15584501730279413],"CKV_K8S_40":[-0.2975745124325095,0.11116330899913442],"CKV_K8S_43":[-0.24179541042772626,0.062104985879693805],"CKV_K8S_6":[-0.28618190065048354,0.3780583658886869],"CKV_K8S_7":[-0.22772988052538673,0.36119402918562243],"CKV_K8S_8":[-0.18854781577148436,0.12710172411375859],"CKV_K8S_9":[-0.14756134708964527,0.19940300935179553],"CVE-2016-2781":[0.34449698490963077,-0.15680249805116617],"CVE-2018-1000021":[0.28376891651119285,-0.11299060753277897],"CVE-2019-20838":[0.22426380880671812,-0.227155184637875],"CVE-2019-25013":[0.2447009819836955,-0.27516402174304594],"CVE-2019-9923":[0.13433941563892554,-0.07608611002746263],"CVE-2020-14145":[0.09946518651592985,-0.2021814683126389],"CVE-2020-26160":[0.29043025569225606,-0.28485146379932874],"CVE-2020-9794":[0.28126293796056234,-0.1792960624372003],"CVE-2020-9849":[0.23590677977476263,-0.06721158751924808],"CVE-2020-9991":[0.31513302886946154,-0.06002189743596839],"CVE-2021-22945":[0.34184315412255156,-0.10785790244894221],"CVE-2021-22946":[0.16485330849096327,-0.309007079496598],"CVE-2021-22947":[0.3406906024214426,-0.20484248917645248],"CVE-2021-33560":[0.11061482351293071,-0.2873139028220405],"CVE-2021-36222":[0.07153027970133878,-0.24371788367785804],"CVE-2021-3634":[0.15650954144352877,-0.2531574288067813],"CVE-2021-36770":[0.21588458305051317,-0.31251251458846446],"CVE-2021-3711":[0.07745118111772045,-0.14823928240799505],"CVE-2021-3712":[0.1944257998895713,-0.026168084474439687],"CVE-2021-40528":[0.2688261804366486,-0.024013033668079494],"CVE-2021-41617":[0.31026114312541264,-0.24068176614259518],"Deployment.default":[-0.14500000828350626,0.09434471318745671],"PodSecurityPolicy.default":[-0.24269339845360896,0.42023751223920186],"deps":[0.4412160336504252,-1.0],"quay.io/argoproj/argocd-applicationset:v0.2.0":[0.18289295227062127,-0.14979249388328175],"wenerme/argocd-applicationset":[-0.23193405728482117,0.21758930647434147]}},"id":"1102158","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"1102209"}},"id":"1102145","type":"BoxSelectTool"},{"attributes":{},"id":"1102133","type":"ResetTool"},{"attributes":{},"id":"1102122","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.7,9.1,8.1,7.8,7.5,7.5,7.4,6.5,5.9,5.9,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9],"description":["wenerme/argocd-applicationset",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-applicationset.default (container 0) - argocd-applicationset","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph