CVE-2021-37714

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

armory-armory-spinnaker-operator

Bokeh Plot Bokeh.set_log_level("info"); {"eddc6110-cd07-4074-87d0-4fb10ea4784f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"41547"}},"id":"41549","type":"CDSView"},{"attributes":{},"id":"41521","type":"PanTool"},{"attributes":{"overlay":{"id":"41527"}},"id":"41523","type":"BoxZoomTool"},{"attributes":{},"id":"41584","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-3778","CVE-2021-3770","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-3796","CVE-2021-30640","CVE-2020-5421","CVE-2021-33037","CVE-2020-29582"],"start":["armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator"]},"selected":{"id":"41605"},"selection_policy":{"id":"41604"}},"id":"41547","type":"ColumnDataSource"},{"attributes":{},"id":"41518","type":"BasicTicker"},{"attributes":{"data_source":{"id":"41547"},"glyph":{"id":"41546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41549"}},"id":"41548","type":"GlyphRenderer"},{"attributes":{},"id":"41514","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41527","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"41513"},"ticker":null},"id":"41516","type":"Grid"},{"attributes":{"below":[{"id":"41513"}],"center":[{"id":"41516"},{"id":"41520"}],"height":768,"left":[{"id":"41517"}],"renderers":[{"id":"41541"},{"id":"41581"}],"title":{"id":"41503"},"toolbar":{"id":"41528"},"width":1024,"x_range":{"id":"41505"},"x_scale":{"id":"41509"},"y_range":{"id":"41507"},"y_scale":{"id":"41511"}},"id":"41502","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"41526","type":"HelpTool"},{"attributes":{},"id":"41511","type":"LinearScale"},{"attributes":{"overlay":{"id":"41601"}},"id":"41537","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"41589"},"major_label_policy":{"id":"41587"},"ticker":{"id":"41518"}},"id":"41517","type":"LinearAxis"},{"attributes":{},"id":"41546","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"41535","type":"HoverTool"},{"attributes":{},"id":"41599","type":"NodesOnly"},{"attributes":{},"id":"41602","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"41543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"41581","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41601","type":"BoxAnnotation"},{"attributes":{},"id":"41505","type":"DataRange1d"},{"attributes":{},"id":"41603","type":"Selection"},{"attributes":{},"id":"41589","type":"BasicTickFormatter"},{"attributes":{"text":"armory-armory-spinnaker-operator"},"id":"41503","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"41571"}},"size":{"value":20}},"id":"41572","type":"Circle"},{"attributes":{"axis":{"id":"41517"},"dimension":1,"ticker":null},"id":"41520","type":"Grid"},{"attributes":{"edge_renderer":{"id":"41548"},"inspection_policy":{"id":"41594"},"layout_provider":{"id":"41550"},"node_renderer":{"id":"41544"},"selection_policy":{"id":"41599"}},"id":"41541","type":"GraphRenderer"},{"attributes":{},"id":"41586","type":"BasicTickFormatter"},{"attributes":{},"id":"41604","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13409328974623747,0.1264241699088142],"CKV_K8S_11":[-0.17444192989548685,0.1449972117333573],"CKV_K8S_12":[-0.21784795823731354,0.020483052498214593],"CKV_K8S_13":[-0.19294746488042555,0.05243778886974225],"CKV_K8S_15":[-0.20610278458089262,0.19607593219498828],"CKV_K8S_20":[-0.28502929653246994,0.12005179695351884],"CKV_K8S_22":[-0.28827774520172533,0.05373542746769101],"CKV_K8S_23":[-0.24639264588502297,0.007786965125124239],"CKV_K8S_28":[-0.17140462028062084,0.1890270776059737],"CKV_K8S_29":[-0.2606275945407617,0.036731731764949295],"CKV_K8S_30":[-0.2483733236121455,0.13870788309358337],"CKV_K8S_31":[-0.24817704466959495,0.07354303185485547],"CKV_K8S_37":[-0.14071986424711444,0.16857080774578803],"CKV_K8S_38":[-0.21238335560178878,0.16228469500487094],"CKV_K8S_40":[-0.18334510787123348,0.01296022411562581],"CKV_K8S_43":[-0.2895154172966539,0.08822628737221201],"CKV_K8S_8":[-0.2443041156704682,0.18285789302477504],"CKV_K8S_9":[-0.2757771805218739,0.15647434776118707],"CVE-2016-10745":[0.07212943210641189,0.027835641769783016],"CVE-2019-10906":[0.0754318676483806,-0.0619451810173625],"CVE-2020-27216":[0.1263843775359653,0.014740285602870534],"CVE-2020-27223":[0.03853211817111582,-0.06323850698101945],"CVE-2020-28493":[0.09252951859469603,0.05667508357025977],"CVE-2020-29582":[0.24321211968672374,-0.14510402447458942],"CVE-2020-5421":[0.2943817454138688,-0.045921457783558425],"CVE-2021-22945":[0.04862146273812666,-0.09880836383949504],"CVE-2021-22946":[0.07849690033354381,-0.11393408442962019],"CVE-2021-22947":[0.11405277948593034,-0.06074988813663706],"CVE-2021-28169":[0.10822259428005783,-0.09900302980847116],"CVE-2021-30640":[0.20938089429519813,-0.1224769340421607],"CVE-2021-31879":[0.12574693485328892,0.049900193094082966],"CVE-2021-33037":[0.24236825655646915,-0.05196725538681717],"CVE-2021-35515":[0.27326964316853053,-0.11542297587065896],"CVE-2021-35516":[0.1551439862123031,-0.16826147154661666],"CVE-2021-35517":[0.2425755905105583,0.008812614462000922],"CVE-2021-36090":[0.2881149493069259,-0.005704259364815187],"CVE-2021-3770":[0.20401982107281655,0.08222279593685516],"CVE-2021-37714":[0.27120511405734193,-0.07986370555383783],"CVE-2021-3778":[0.23868475627634317,0.06192084679704537],"CVE-2021-3796":[0.27425637619000137,0.03804373789556655],"CVE-2021-39537":[0.09125424863600481,-0.012188647515708478],"CVE-2021-41079":[0.1981984310775396,-0.16726888036480905],"Deployment.default":[-0.15556107430907262,0.07966400775614617],"armory/armory-spinnaker-operator":[-0.22111980773309373,0.10791999031166706],"deps":[0.10421819359878794,-1.0],"index.docker.io/armory/armory-operator:1.4.1":[0.036490863294309166,-0.012576067720981498],"index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator":[0.1495186462127567,-0.03467678745439123]}},"id":"41550","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"41543"}},"id":"41545","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"41571","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"41521"},{"id":"41522"},{"id":"41523"},{"id":"41524"},{"id":"41525"},{"id":"41526"},{"id":"41535"},{"id":"41536"},{"id":"41537"}]},"id":"41528","type":"Toolbar"},{"attributes":{},"id":"41525","type":"ResetTool"},{"attributes":{"callback":null},"id":"41536","type":"TapTool"},{"attributes":{"data_source":{"id":"41543"},"glyph":{"id":"41572"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41545"}},"id":"41544","type":"GlyphRenderer"},{"attributes":{},"id":"41594","type":"NodesOnly"},{"attributes":{"formatter":{"id":"41586"},"major_label_policy":{"id":"41584"},"ticker":{"id":"41514"}},"id":"41513","type":"LinearAxis"},{"attributes":{},"id":"41524","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,8.8,8.6,8.6,7.5,7,6.1,5.9,5.3,5.3,5.3,null,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.3,5.3],"description":["armory/armory-spinnaker-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.armory-spinnaker-operator.default (container 1) - armory-spinnaker-operator-halyard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

atlassian-data-center-bitbucket

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-9735, CVE-2017-18640, CVE-2020-9794, CVE-2021-36222, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b66bb44-6a58-451d-a718-298310cafe7d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"45729"},"dimension":1,"ticker":null},"id":"45732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45783"}},"size":{"value":20}},"id":"45784","type":"Circle"},{"attributes":{"text":"atlassian-data-center-bitbucket"},"id":"45715","type":"Title"},{"attributes":{"edge_renderer":{"id":"45760"},"inspection_policy":{"id":"45806"},"layout_provider":{"id":"45762"},"node_renderer":{"id":"45756"},"selection_policy":{"id":"45811"}},"id":"45753","type":"GraphRenderer"},{"attributes":{},"id":"45717","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45739"}},"id":"45735","type":"BoxZoomTool"},{"attributes":{},"id":"45736","type":"SaveTool"},{"attributes":{},"id":"45816","type":"UnionRenderers"},{"attributes":{"below":[{"id":"45725"}],"center":[{"id":"45728"},{"id":"45732"}],"height":768,"left":[{"id":"45729"}],"renderers":[{"id":"45753"},{"id":"45793"}],"title":{"id":"45715"},"toolbar":{"id":"45740"},"width":1024,"x_range":{"id":"45717"},"x_scale":{"id":"45721"},"y_range":{"id":"45719"},"y_scale":{"id":"45723"}},"id":"45714","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3456622006255778,0.109322328053485],"CKV_K8S_11":[-0.3432466769378115,0.18426858732424528],"CKV_K8S_12":[-0.3079320731692242,0.20449330444964178],"CKV_K8S_13":[-0.27437198447668354,0.18715930647724996],"CKV_K8S_14":[-0.3575263585835515,0.1482342262685458],"CKV_K8S_15":[-0.3231001905347834,0.10303814538421535],"CKV_K8S_20":[-0.3075034490421274,0.12578808480226283],"CKV_K8S_22":[-0.32983594348215783,0.1239618643682255],"CKV_K8S_23":[-0.33223568692494143,0.20393248085526566],"CKV_K8S_28":[-0.35504012937631335,0.12790152455293918],"CKV_K8S_30":[-0.35706455328142434,0.1689777772485343],"CKV_K8S_31":[-0.2796441160405657,0.2065188327115733],"CKV_K8S_37":[-0.29848471824062534,0.15172667582595573],"CKV_K8S_38":[-0.33630540335424514,0.1456910730169308],"CKV_K8S_40":[-0.2971519309420218,0.21689442284141375],"CKV_K8S_43":[-0.317030999024124,0.18764316846290024],"CKV_K8S_8":[-0.29322154337556594,0.17712709877546304],"CVE-2016-2781":[0.0467870840372425,0.16524239216547904],"CVE-2017-18640":[0.011557588154935305,-0.1470427465102908],"CVE-2017-9735":[0.1475523652970751,-0.0324109011437667],"CVE-2018-10237":[0.09738936808742688,0.03509198593273566],"CVE-2019-10172":[0.17549749802313014,-0.09689811345893361],"CVE-2019-14540":[0.15082603916610787,-0.1536977934714208],"CVE-2019-14892":[0.16000039250397974,-0.1370197264601944],"CVE-2019-14893":[0.11738772413566667,0.017114603086628384],"CVE-2019-16335":[0.18276323975939263,0.015894410687505117],"CVE-2019-16869":[0.08365625744707979,-0.18172894798827224],"CVE-2019-16942":[0.12327019030131114,-0.0769921265988839],"CVE-2019-16943":[0.05090771155409993,-0.18685006460908765],"CVE-2019-17195":[-0.017361969572233564,-0.09487085168224478],"CVE-2019-17267":[-0.005516940959100257,0.01852658879831682],"CVE-2019-17531":[0.1686995719620647,-0.12169350474535623],"CVE-2019-17571":[-0.0461466026971525,-0.1319186727714537],"CVE-2019-18276":[0.07079374994235932,-0.12794391436533978],"CVE-2019-20330":[-0.015617286842615059,-0.0484953149622898],"CVE-2019-20444":[0.17441408353987015,0.032557390958009975],"CVE-2019-20445":[-0.021449059861516656,0.05371668509521375],"CVE-2019-20838":[0.1717859969826517,-0.02756540103780889],"CVE-2019-25013":[0.12466490820383182,0.07590992181236277],"CVE-2020-10672":[0.1134832109748877,0.055292970090002766],"CVE-2020-10673":[-0.06005486839545096,-0.11119731034625718],"CVE-2020-10968":[0.13273677029366546,-0.16647662896519014],"CVE-2020-10969":[0.12530717912653647,-0.10521085976737098],"CVE-2020-11111":[-0.03497304737875106,0.03647684310468969],"CVE-2020-11112":[0.16617131474064806,-0.0761274705742784],"CVE-2020-11113":[0.1917360994371886,-0.02042602606769377],"CVE-2020-11612":[0.08081586739538173,0.08622641222052792],"CVE-2020-11619":[0.018202089177736913,0.07073713463690294],"CVE-2020-11620":[-0.06186373215696973,-0.004157815968169847],"CVE-2020-13956":[0.08311641155673713,-0.15420681926166965],"CVE-2020-14060":[0.15060604235240863,-0.094760629879983],"CVE-2020-14061":[0.05737021543989409,-0.15103550517515968],"CVE-2020-14062":[0.10313558211706307,0.08210044106665063],"CVE-2020-14145":[0.11513145613232235,-0.03740153249172607],"CVE-2020-14195":[0.20107351323597336,-0.037862294315121434],"CVE-2020-1950":[0.07189098961907155,0.04077015340089607],"CVE-2020-1951":[-0.03525160613365941,-0.1116828341118093],"CVE-2020-24616":[-0.07332841753318972,-0.05922885442008739],"CVE-2020-24750":[0.03357007923316781,-0.14560134533384467],"CVE-2020-25649":[0.03834595920604597,-0.16678137127494544],"CVE-2020-27618":[0.05756707085097837,0.08628818241690213],"CVE-2020-28491":[0.1687827292330144,-0.05242313349474906],"CVE-2020-28493":[-0.03730217040482083,-0.07203313433175516],"CVE-2020-35490":[0.019122707055961554,-0.08966295852851917],"CVE-2020-35491":[0.02031104582496152,0.04105880517917727],"CVE-2020-35728":[0.006562531246120413,-0.16947631748364894],"CVE-2020-36179":[0.05491020116846248,-0.09425630666687115],"CVE-2020-36180":[0.035422184672928556,0.08246572066139954],"CVE-2020-36181":[-0.006049348465549247,-0.07381283082848117],"CVE-2020-36182":[0.1890012995925384,-0.052314745416129266],"CVE-2020-36183":[-0.05109845425853118,-0.09298458610874664],"CVE-2020-36184":[0.11317404502819535,-0.16467958980667796],"CVE-2020-36185":[0.09426308634149698,-0.07480081309025231],"CVE-2020-36186":[0.10556127467944848,-0.007366007965582192],"CVE-2020-36187":[0.1416041462668364,-0.008447643640160535],"CVE-2020-36188":[0.16903647010244646,-0.0013078451681701028],"CVE-2020-36189":[-0.05268164900314423,-0.052656863932140696],"CVE-2020-6096":[0.01416887462898428,-0.039330890693856715],"CVE-2020-8840":[-0.009488874937278366,-0.14533617085643036],"CVE-2020-9546":[0.2010965263169836,-0.06766828413052478],"CVE-2020-9547":[0.06299713413127365,0.06471154574100077],"CVE-2020-9548":[0.1939173890686611,-0.0018005684166406324],"CVE-2020-9794":[0.1860021879376798,-0.1133499352365186],"CVE-2020-9849":[-0.029394251098843388,-0.14002396633928096],"CVE-2020-9991":[-0.050693687770130065,0.01632655371707576],"CVE-2021-20190":[0.12983474039083429,-0.14086548248284939],"CVE-2021-21290":[0.04073961502247902,-0.11980014622524308],"CVE-2021-21295":[0.10787755161739672,-0.12403519182055939],"CVE-2021-21409":[0.040076531725501574,0.056802051050064285],"CVE-2021-23336":[0.0035264475661538727,-0.008493352010412205],"CVE-2021-28169":[0.15316415944172657,0.03210890078494118],"CVE-2021-28657":[0.013375926546412668,-0.11855289870381411],"CVE-2021-29425":[-0.0008910029307703622,0.06706227127257458],"CVE-2021-29505":[0.1306261636868826,0.03983254091938694],"CVE-2021-33037":[0.14218839397873784,0.0634380060946804],"CVE-2021-3326":[-0.0659804367058097,-0.08006159202984715],"CVE-2021-33574":[0.06006136468060701,0.4233159792904102],"CVE-2021-35515":[0.08758266322795055,-0.10704884432859753],"CVE-2021-35516":[-0.0036666924335278105,0.042302595865976116],"CVE-2021-35517":[0.10392831069031586,-0.14570159606663063],"CVE-2021-36090":[-0.06947969793757648,-0.033001762049210126],"CVE-2021-36222":[0.04788499539757008,0.028728345853565845],"CVE-2021-37714":[0.024377599876306923,-0.18014538039938327],"CVE-2021-39139":[0.1433110308746229,-0.059594736079100395],"CVE-2021-39140":[0.14589177298386907,0.012827473985310358],"CVE-2021-39141":[0.06642887464440236,-0.17497179294491644],"CVE-2021-39144":[0.08885430843392107,0.06295575021159612],"CVE-2021-39145":[-0.02936585396939003,0.013708301965169596],"CVE-2021-39146":[0.10387654066397739,-0.18101074439346423],"CVE-2021-39147":[0.16053417673909634,0.05262999376865263],"CVE-2021-39148":[-0.049566113530461565,-0.018573816836626574],"CVE-2021-39149":[0.07399670510689332,0.006890218393927353],"CVE-2021-39150":[-0.011157764843605056,-0.11978330258757298],"CVE-2021-39151":[-0.034795990414274544,-0.03701875820338507],"CVE-2021-39152":[-0.015234109392576295,-0.16353661348913628],"CVE-2021-39153":[0.19088683662556774,-0.08463727697712588],"CVE-2021-39154":[-0.02425140631230512,-0.01043212399260298],"CVE-2021-40528":[0.03447870462264634,0.42928690405033204],"CVE-2021-41617":[0.14377376561732744,-0.12045735272191359],"PRISMA-2021-0081":[0.029336749009213986,0.007749336059787523],"Pod.default":[0.009480297935097533,0.42351854916418885],"StatefulSet.default":[-0.25146591895211085,0.12499711075958428],"atlassian-data-center/bitbucket":[-0.32435216271697725,0.16562554911986171],"atlassian/bitbucket:7.15.1-jdk11":[0.05815386315668404,-0.04429624157704761],"debian:stable-slim":[0.0354415314739478,0.3394237328069812],"deps":[-1.0,0.35064572220590534]}},"id":"45762","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"45748","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45739","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"45801"},"major_label_policy":{"id":"45799"},"ticker":{"id":"45730"}},"id":"45729","type":"LinearAxis"},{"attributes":{},"id":"45723","type":"LinearScale"},{"attributes":{},"id":"45758","type":"MultiLine"},{"attributes":{},"id":"45730","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/bitbucket:7.15.1-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-10172","CVE-2017-9735","CVE-2017-18640","CVE-2020-9794","CVE-2021-36222","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-28657","CVE-2021-21290","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45817"},"selection_policy":{"id":"45816"}},"id":"45759","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"45755"},"glyph":{"id":"45784"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45757"}},"id":"45756","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45759"},"glyph":{"id":"45758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45761"}},"id":"45760","type":"GlyphRenderer"},{"attributes":{},"id":"45815","type":"Selection"},{"attributes":{},"id":"45811","type":"NodesOnly"},{"attributes":{"formatter":{"id":"45798"},"major_label_policy":{"id":"45796"},"ticker":{"id":"45726"}},"id":"45725","type":"LinearAxis"},{"attributes":{},"id":"45734","type":"WheelZoomTool"},{"attributes":{},"id":"45738","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45747","type":"HoverTool"},{"attributes":{},"id":"45799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45813","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"45725"},"ticker":null},"id":"45728","type":"Grid"},{"attributes":{},"id":"45817","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"45783","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"45759"}},"id":"45761","type":"CDSView"},{"attributes":{},"id":"45796","type":"AllLabels"},{"attributes":{},"id":"45737","type":"ResetTool"},{"attributes":{},"id":"45726","type":"BasicTicker"},{"attributes":{},"id":"45801","type":"BasicTickFormatter"},{"attributes":{},"id":"45806","type":"NodesOnly"},{"attributes":{"source":{"id":"45755"}},"id":"45757","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45793","type":"LabelSet"},{"attributes":{},"id":"45733","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/bitbucket",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-bitbucket.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-confluence

Bokeh Plot Bokeh.set_log_level("info"); {"738438e0-3cc8-4dd1-b441-5d6d945f939d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45148","type":"AllLabels"},{"attributes":{},"id":"45168","type":"UnionRenderers"},{"attributes":{},"id":"45090","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45165","type":"BoxAnnotation"},{"attributes":{"text":"atlassian-data-center-confluence"},"id":"45067","type":"Title"},{"attributes":{},"id":"45071","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45091"}},"id":"45087","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45099","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"45112"},"inspection_policy":{"id":"45158"},"layout_provider":{"id":"45114"},"node_renderer":{"id":"45108"},"selection_policy":{"id":"45163"}},"id":"45105","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3241753977448532,0.23738613417384652],"CKV_K8S_11":[0.32743992788210446,0.2733713928519035],"CKV_K8S_12":[0.3631708492747698,0.2478708364942433],"CKV_K8S_13":[0.3546588257311904,0.3675319779185254],"CKV_K8S_14":[0.3293109844454655,0.3859048850890962],"CKV_K8S_15":[0.23467266170429063,0.3899493071134433],"CKV_K8S_20":[0.3820965704337159,0.30672657543613435],"CKV_K8S_22":[0.2623572262271799,0.40647335104137855],"CKV_K8S_23":[0.3016571579444731,0.40696558636189656],"CKV_K8S_28":[0.25834689569705405,0.3478069596599686],"CKV_K8S_30":[0.22383657509473243,0.33022970275173474],"CKV_K8S_31":[0.3704231666880919,0.2785705631557372],"CKV_K8S_37":[0.37582002550280097,0.3402479894692343],"CKV_K8S_38":[0.21236522301752503,0.3665975825809362],"CKV_K8S_40":[0.2860310484135071,0.37676279971799115],"CKV_K8S_43":[0.28782699901082776,0.2904017782542067],"CKV_K8S_8":[0.3449453405593881,0.31939814104752307],"CVE-2016-2781":[0.030468364732696495,-0.32008233909911904],"CVE-2019-10101":[-0.21577995623742813,-0.14386899872533473],"CVE-2019-10102":[-0.1877228592009994,-0.03277898706552424],"CVE-2019-10103":[-0.22896237974894185,-0.04926229111398968],"CVE-2019-10172":[-0.12825079822150703,-0.1892357162404898],"CVE-2019-12400":[-0.13469793302899052,0.09798247014731518],"CVE-2019-17571":[-0.014587852524617277,0.07105291611672714],"CVE-2019-18276":[-0.12313676314460881,-0.0006625891204741587],"CVE-2019-20838":[-0.14419358761451123,0.048428009998660614],"CVE-2019-25013":[-0.018832665506885102,-0.2092785439132409],"CVE-2020-13956":[-0.05782556870549795,-0.1459029548632832],"CVE-2020-1950":[-0.19961601704276116,0.05720355050697028],"CVE-2020-1951":[-0.2532957764970972,-0.0025314593091586854],"CVE-2020-27618":[-0.26945039127470966,-0.07759827287555704],"CVE-2020-28491":[-0.1418995544610068,-0.24166446490128826],"CVE-2020-28493":[-0.023546987812603427,0.009696156614818813],"CVE-2020-29582":[-0.26746448003097556,-0.03714360114715773],"CVE-2020-6096":[0.07308766969424894,-0.10643374859550402],"CVE-2020-9794":[-0.17527569658824266,0.015054751189942888],"CVE-2020-9849":[0.04736221833395479,0.007053712671950434],"CVE-2020-9991":[-0.07619098472472148,0.02490018531898543],"CVE-2021-22112":[0.011963076484651643,-0.025024905810304632],"CVE-2021-23336":[-0.18710542255821264,-0.11718148572304618],"CVE-2021-28169":[-0.0505364787314442,0.06067852869447318],"CVE-2021-28657":[-0.01251287133995027,-0.07376585960015865],"CVE-2021-29425":[-0.12491122810960748,-0.14084174371040273],"CVE-2021-29505":[0.014973140872590182,-0.20692368734312605],"CVE-2021-30640":[-0.10690698177834555,0.07365347112568953],"CVE-2021-33037":[-0.23047401203247553,-0.09229127088014104],"CVE-2021-3326":[0.04097447935140274,-0.17852815208075976],"CVE-2021-33574":[0.21677004688959903,-0.610734028367725],"CVE-2021-34429":[0.06240810600735448,-0.14434895264758743],"CVE-2021-35515":[0.073531570515658,-0.06719888600830215],"CVE-2021-35516":[0.029979663247063408,-0.09007381230048025],"CVE-2021-35517":[-0.2506649345806982,-0.15673135625102205],"CVE-2021-36090":[-0.015164156680116761,-0.16152550865471668],"CVE-2021-36222":[-0.10795943643747051,-0.23249191758164353],"CVE-2021-37714":[-0.2632066024441184,-0.11929454038021224],"CVE-2021-39139":[-0.23539221238211672,0.04137913531734169],"CVE-2021-39140":[0.05810493761922889,-0.03431836058741042],"CVE-2021-39141":[-0.07393508524778314,0.09326217946028653],"CVE-2021-39144":[-0.1651378089895722,-0.07751689703690663],"CVE-2021-39145":[-0.079739791850403,-0.1914710081724537],"CVE-2021-39146":[-0.04738357735736546,-0.22421007524843065],"CVE-2021-39147":[-0.17285404415199154,-0.16830995205746446],"CVE-2021-39148":[0.018811304060150868,-0.13647120006949315],"CVE-2021-39149":[0.015348335940163592,0.03743693671642456],"CVE-2021-39150":[-0.16585542379990492,-0.21711620840249102],"CVE-2021-39151":[-0.17437381994307963,0.08416611962964018],"CVE-2021-39152":[-0.19860128318830517,-0.21030734996529263],"CVE-2021-39153":[-0.07486210641980934,-0.24459352554694747],"CVE-2021-39154":[-0.21725187099101023,0.007141622692262082],"CVE-2021-40528":[0.13347479113303104,-0.6479798911325816],"PRISMA-2021-0081":[-0.22391980602264616,-0.18613052886747386],"Pod.default":[0.18065512803055783,-0.6403046845134941],"StatefulSet.default":[0.2394136947188038,0.2622097796957534],"atlassian-data-center/confluence":[0.3096234911322405,0.3347197609668695],"atlassian/confluence:7.13.0-jdk11":[-0.08645435347102076,-0.06937070957094849],"debian:stable-slim":[0.12984866673818884,-0.5290971101087869],"deps":[-1.0,0.5523827256080137]}},"id":"45114","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45091","type":"BoxAnnotation"},{"attributes":{},"id":"45089","type":"ResetTool"},{"attributes":{},"id":"45166","type":"UnionRenderers"},{"attributes":{},"id":"45153","type":"BasicTickFormatter"},{"attributes":{},"id":"45086","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45135"}},"size":{"value":20}},"id":"45136","type":"Circle"},{"attributes":{},"id":"45078","type":"BasicTicker"},{"attributes":{},"id":"45110","type":"MultiLine"},{"attributes":{"overlay":{"id":"45165"}},"id":"45101","type":"BoxSelectTool"},{"attributes":{},"id":"45158","type":"NodesOnly"},{"attributes":{"callback":null},"id":"45100","type":"TapTool"},{"attributes":{"axis":{"id":"45077"},"ticker":null},"id":"45080","type":"Grid"},{"attributes":{},"id":"45075","type":"LinearScale"},{"attributes":{},"id":"45151","type":"AllLabels"},{"attributes":{},"id":"45169","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"45085"},{"id":"45086"},{"id":"45087"},{"id":"45088"},{"id":"45089"},{"id":"45090"},{"id":"45099"},{"id":"45100"},{"id":"45101"}]},"id":"45092","type":"Toolbar"},{"attributes":{},"id":"45073","type":"LinearScale"},{"attributes":{"formatter":{"id":"45150"},"major_label_policy":{"id":"45148"},"ticker":{"id":"45078"}},"id":"45077","type":"LinearAxis"},{"attributes":{"source":{"id":"45111"}},"id":"45113","type":"CDSView"},{"attributes":{},"id":"45167","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/confluence:7.13.0-jdk11","CVE-2019-17571","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2019-10172","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2019-12400","CVE-2021-34429","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45169"},"selection_policy":{"id":"45168"}},"id":"45111","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"45153"},"major_label_policy":{"id":"45151"},"ticker":{"id":"45082"}},"id":"45081","type":"LinearAxis"},{"attributes":{},"id":"45150","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-confluence.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-crowd

Bokeh Plot Bokeh.set_log_level("info"); {"21d5ce12-2199-406d-a377-dbae3a7a5154":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46079"},"glyph":{"id":"46108"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46081"}},"id":"46080","type":"GlyphRenderer"},{"attributes":{},"id":"46120","type":"AllLabels"},{"attributes":{},"id":"46125","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"46122"},"major_label_policy":{"id":"46120"},"ticker":{"id":"46050"}},"id":"46049","type":"LinearAxis"},{"attributes":{},"id":"46050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"46083"},"glyph":{"id":"46082"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46085"}},"id":"46084","type":"GlyphRenderer"},{"attributes":{},"id":"46054","type":"BasicTicker"},{"attributes":{"callback":null},"id":"46072","type":"TapTool"},{"attributes":{},"id":"46140","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21046835593094673,0.3602322455877786],"CKV_K8S_11":[0.26659395619624804,0.25978920123696375],"CKV_K8S_12":[0.26154711831292704,0.2863989082306353],"CKV_K8S_13":[0.2592077226709194,0.3119198858648959],"CKV_K8S_14":[0.1487078036285434,0.30261862825371316],"CKV_K8S_15":[0.13294176694738272,0.3588810357461513],"CKV_K8S_20":[0.2370702387400995,0.34016803237360405],"CKV_K8S_22":[0.2367668662409866,0.2650422554974165],"CKV_K8S_23":[0.24217414267680457,0.2363731504176156],"CKV_K8S_28":[0.21259132492520824,0.2409562034803914],"CKV_K8S_29":[0.2943352299253124,0.3649040808495171],"CKV_K8S_30":[0.1123614235657299,0.3359346178617903],"CKV_K8S_31":[0.16061677353444334,0.3299831431009262],"CKV_K8S_37":[0.17047200587226766,0.2818752855079274],"CKV_K8S_38":[0.1911920083392645,0.3395154362044984],"CKV_K8S_40":[0.19778899811457865,0.2666160422940169],"CKV_K8S_43":[0.17433348615834363,0.3594708294943463],"CKV_K8S_8":[0.10568414013884105,0.30411227849811423],"CVE-2007-3716":[-0.1371312009191376,-0.16754288838753173],"CVE-2008-1191":[-0.11623094773654309,-0.24755200790396706],"CVE-2008-3103":[-0.009552616106311307,-0.06735068644777072],"CVE-2008-3105":[-0.03592420880871733,-0.030145362344340162],"CVE-2008-3109":[-0.1325743392636631,-0.2764635988615842],"CVE-2008-5347":[-0.1938413772066652,-0.23169609135358893],"CVE-2008-5349":[-0.20897272279468135,-0.09629292027479464],"CVE-2008-5352":[-0.21505926633121536,-0.20047067194120125],"CVE-2008-5358":[-0.12126961474435757,0.017721410531401152],"CVE-2016-2781":[0.04650263178446429,-0.18485340826382957],"CVE-2017-18640":[0.0016004560662939884,-0.12461766336408955],"CVE-2017-7656":[0.07898198764719218,-0.1383931048880256],"CVE-2017-7657":[-0.03266986543851737,-0.2765859472742918],"CVE-2017-7658":[0.07021408127416366,-0.10460595157598024],"CVE-2017-9735":[-0.0627858790201286,-0.28082605467762445],"CVE-2018-10237":[-0.17129187553420738,-0.09595809431480067],"CVE-2018-7489":[-0.10993373291226086,-0.20412598104495192],"CVE-2019-10172":[-0.14838375040887014,-0.2268956492892315],"CVE-2019-14900":[-0.0764035725112837,-0.04879074015790609],"CVE-2019-17571":[-0.18122486048828565,-0.0188810539697521],"CVE-2019-18276":[0.02063083484312864,-0.209982551214302],"CVE-2019-20838":[-0.0958096993076041,-0.012120438510969785],"CVE-2019-25013":[-0.20638908245227852,-0.038986656719473135],"CVE-2020-13956":[0.04164114454614715,-0.14329721696499104],"CVE-2020-17527":[0.0022062707003008956,-0.01450213516657681],"CVE-2020-17530":[-0.0041592125311816965,-0.1751340450933366],"CVE-2020-25638":[-0.21977269069496558,-0.06763223982801228],"CVE-2020-27618":[-0.08022036351173273,-0.24363028738282771],"CVE-2020-28493":[-0.1251700811860778,-0.08213040883659654],"CVE-2020-35490":[0.02603656229636111,-0.24968194698980567],"CVE-2020-35491":[-0.23668813479040052,-0.11569329946283774],"CVE-2020-5421":[-0.011343077253542966,-0.22742265888677238],"CVE-2020-6096":[-0.16645470700738088,-0.13693972080017555],"CVE-2020-7226":[-0.05956663941435683,-0.1879972043243201],"CVE-2020-9484":[-0.16565118998190712,-0.05549301113311325],"CVE-2020-9794":[-0.1735093378072701,-0.20006387103222936],"CVE-2020-9849":[-0.230475607999644,-0.16470008297803615],"CVE-2020-9991":[-0.038261546736114364,0.008724516472298476],"CVE-2021-22112":[0.03036294736231809,-0.09185170969136983],"CVE-2021-23336":[-0.134639579061425,-0.027437795711621783],"CVE-2021-24122":[0.030331173472325584,-0.04068107669148057],"CVE-2021-25122":[-0.15708444771140115,0.0053016092632041135],"CVE-2021-25329":[-0.07598121417881659,0.01805221230967222],"CVE-2021-28169":[0.05880399774965713,-0.06752919455283099],"CVE-2021-29425":[-0.21027623515104943,-0.1367529852851888],"CVE-2021-29921":[-0.16564343387903674,-0.2579007176993324],"CVE-2021-30640":[0.055245454563985455,-0.2217582828087468],"CVE-2021-33037":[0.07730234317697289,-0.1768902591760534],"CVE-2021-3326":[-0.09552646659840434,-0.28525497338634404],"CVE-2021-36222":[-0.0032480215319287335,-0.26751555705229874],"CVE-2021-37714":[-0.19265722045870345,-0.17143519764296794],"CVE-2021-41079":[-0.047173376221171,-0.230100567156717],"Job.default":[0.22637958224429303,0.3090279881375624],"StatefulSet.default":[0.14762940983207284,0.22882397318042566],"atlassian-data-center/crowd":[0.20219847313121608,0.31186530462611206],"atlassian/crowd:4.2.2":[-0.07225804642106728,-0.12174430650638675],"deps":[0.19028852950256786,1.0]}},"id":"46086","type":"StaticLayoutProvider"},{"attributes":{},"id":"46139","type":"Selection"},{"attributes":{"source":{"id":"46083"}},"id":"46085","type":"CDSView"},{"attributes":{},"id":"46123","type":"AllLabels"},{"attributes":{},"id":"46062","type":"HelpTool"},{"attributes":{"overlay":{"id":"46137"}},"id":"46073","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"46063"}},"id":"46059","type":"BoxZoomTool"},{"attributes":{},"id":"46041","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","Job.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","atlassian/crowd:4.2.2","CVE-2020-17530","CVE-2019-17571","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-7226","CVE-2020-17527","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-25638","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2008-1191","CVE-2021-30640","CVE-2020-5421","CVE-2019-14900","CVE-2021-24122","CVE-2018-10237","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2"]},"selected":{"id":"46141"},"selection_policy":{"id":"46140"}},"id":"46083","type":"ColumnDataSource"},{"attributes":{},"id":"46060","type":"SaveTool"},{"attributes":{"axis":{"id":"46049"},"ticker":null},"id":"46052","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,9.8,8.1,7.5,6.8,6.5,6.5,6.5,5.9,5.9,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5],"description":["atlassian-data-center/crowd",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-crowd-nfs-fixer.default (container 0) - nfs-fixer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-jira

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2017-7658, CVE-2017-7657, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2016-1182, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2016-1181, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-14439, CVE-2019-10172, CVE-2017-9735, CVE-2017-7656, CVE-2020-9794, CVE-2021-36222, CVE-2021-30640, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-28169, CVE-2020-29582, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"73cf1439-f007-4f3e-a3cd-4cfc2be55041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45413","type":"ResetTool"},{"attributes":{"source":{"id":"45435"}},"id":"45437","type":"CDSView"},{"attributes":{},"id":"45412","type":"SaveTool"},{"attributes":{"axis":{"id":"45405"},"dimension":1,"ticker":null},"id":"45408","type":"Grid"},{"attributes":{"callback":null},"id":"45424","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45459"}},"size":{"value":20}},"id":"45460","type":"Circle"},{"attributes":{},"id":"45493","type":"Selection"},{"attributes":{},"id":"45414","type":"HelpTool"},{"attributes":{"formatter":{"id":"45474"},"major_label_policy":{"id":"45472"},"ticker":{"id":"45402"}},"id":"45401","type":"LinearAxis"},{"attributes":{},"id":"45490","type":"UnionRenderers"},{"attributes":{},"id":"45393","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45423","type":"HoverTool"},{"attributes":{},"id":"45402","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/jira-software:8.19.0-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2016-1182","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2016-1181","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45493"},"selection_policy":{"id":"45492"}},"id":"45435","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45415","type":"BoxAnnotation"},{"attributes":{},"id":"45406","type":"BasicTicker"},{"attributes":{"source":{"id":"45431"}},"id":"45433","type":"CDSView"},{"attributes":{},"id":"45397","type":"LinearScale"},{"attributes":{"overlay":{"id":"45415"}},"id":"45411","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"45401"},"ticker":null},"id":"45404","type":"Grid"},{"attributes":{},"id":"45410","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"45489"}},"id":"45425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45489","type":"BoxAnnotation"},{"attributes":{},"id":"45434","type":"MultiLine"},{"attributes":{},"id":"45474","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"45431"},"glyph":{"id":"45460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45433"}},"id":"45432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45435"},"glyph":{"id":"45434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45437"}},"id":"45436","type":"GlyphRenderer"},{"attributes":{},"id":"45492","type":"UnionRenderers"},{"attributes":{},"id":"45472","type":"AllLabels"},{"attributes":{},"id":"45475","type":"AllLabels"},{"attributes":{"text":"atlassian-data-center-jira"},"id":"45391","type":"Title"},{"attributes":{"edge_renderer":{"id":"45436"},"inspection_policy":{"id":"45482"},"layout_provider":{"id":"45438"},"node_renderer":{"id":"45432"},"selection_policy":{"id":"45487"}},"id":"45429","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45469","type":"LabelSet"},{"attributes":{},"id":"45395","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"45409"},{"id":"45410"},{"id":"45411"},{"id":"45412"},{"id":"45413"},{"id":"45414"},{"id":"45423"},{"id":"45424"},{"id":"45425"}]},"id":"45416","type":"Toolbar"},{"attributes":{"formatter":{"id":"45477"},"major_label_policy":{"id":"45475"},"ticker":{"id":"45406"}},"id":"45405","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/jira",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-jira.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

bitnami-aks-ejbca

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2019-10212, CVE-2019-10158, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-13936, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-10174, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-22696, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-7226, CVE-2020-25649, CVE-2020-11612, CVE-2020-11080, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2020-25711, CVE-2020-10719, CVE-2019-12406, CVE-2021-39140, CVE-2020-13954, CVE-2019-17573, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-21913, CVE-2019-12400, CVE-2021-29425, CVE-2020-1954, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18eb7747-eb71-469e-8737-c9f06dbba3fc":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"112827"},"glyph":{"id":"112826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112829"}},"id":"112828","type":"GlyphRenderer"},{"attributes":{},"id":"112885","type":"Selection"},{"attributes":{},"id":"112806","type":"HelpTool"},{"attributes":{"formatter":{"id":"112866"},"major_label_policy":{"id":"112864"},"ticker":{"id":"112794"}},"id":"112793","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"112828"},"inspection_policy":{"id":"112874"},"layout_provider":{"id":"112830"},"node_renderer":{"id":"112824"},"selection_policy":{"id":"112879"}},"id":"112821","type":"GraphRenderer"},{"attributes":{},"id":"112866","type":"BasicTickFormatter"},{"attributes":{},"id":"112869","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.23904163079639457,-0.4254620739250878],"CKV_K8S_11":[0.25135752052203103,-0.3407592553781873],"CKV_K8S_12":[0.2635994796637179,-0.41147830203207325],"CKV_K8S_13":[0.24417091672614485,-0.35504225164475683],"CKV_K8S_15":[0.21449334837025164,-0.35629532101897793],"CKV_K8S_20":[0.17289944350229064,-0.38176898935073794],"CKV_K8S_22":[0.18881614905370048,-0.3655193460719197],"CKV_K8S_28":[0.24118966554611918,-0.32879019683957633],"CKV_K8S_31":[0.189980054542481,-0.38486288493634796],"CKV_K8S_35":[0.20586186175451837,-0.37585716345561343],"CKV_K8S_37":[0.17098252256053895,-0.3654646005196445],"CKV_K8S_38":[0.22648297365333186,-0.3398498886271923],"CKV_K8S_40":[0.19898329262108685,-0.35085701568564065],"CKV_K8S_43":[0.2296900053125512,-0.3622791255818255],"CVE-2007-3716":[0.02320102671386147,0.13430803593746332],"CVE-2008-1191":[-0.02001420571118847,0.14884946474339328],"CVE-2008-3103":[-0.17346267281287236,0.06801603345491572],"CVE-2008-3105":[0.00045989047055522214,0.10861940336626719],"CVE-2008-3109":[-0.11577059022882281,-0.015140430946070161],"CVE-2008-5347":[-0.11873321992313884,0.031847983557750786],"CVE-2008-5349":[-0.0629217871446025,-0.03669625259335564],"CVE-2008-5352":[0.005420673482288306,0.1793059370213017],"CVE-2008-5358":[0.05921777776527143,0.021420029320274547],"CVE-2016-10228":[0.11175130159952318,-0.06942630570872839],"CVE-2016-2781":[0.1234847606411359,-0.03664589799896152],"CVE-2016-9318":[0.006738025619921396,-0.0789353592597522],"CVE-2017-16932":[0.03177114766944547,-0.05106632961581258],"CVE-2017-18640":[-0.030581188236972517,-0.04947096198008752],"CVE-2018-12022":[-0.17382136750009133,0.0011479232703906644],"CVE-2018-12023":[-0.002508571087578585,0.1619175117148473],"CVE-2018-12886":[0.09223886491841328,-0.04275233520119309],"CVE-2018-14718":[-0.17227312124146232,0.02586733163387925],"CVE-2018-14719":[0.13193983667220008,0.023930786839474378],"CVE-2018-14720":[0.12347948818815357,0.04216633519167203],"CVE-2018-14721":[0.14857633822841504,0.052035915043691115],"CVE-2018-19360":[-0.16158829326274635,0.08960933330102723],"CVE-2018-19361":[0.09927353998483217,0.08277755388410553],"CVE-2018-19362":[-0.08467918206384144,0.11353684252474495],"CVE-2018-7169":[0.06489752193778643,-0.026163701990294833],"CVE-2019-10158":[-0.04634803863330932,0.000776999919372193],"CVE-2019-10172":[0.12648427858727349,0.09078369912316663],"CVE-2019-10174":[-0.11603176053172509,0.14327535426289287],"CVE-2019-10184":[-0.10745237035592081,-0.07070888332776731],"CVE-2019-10212":[-0.02352418977512704,-0.022938564841566794],"CVE-2019-12086":[-0.15582550005157444,-0.009621526253569974],"CVE-2019-12290":[0.006332564952515514,-0.09854244420196774],"CVE-2019-12384":[0.042718120102499646,0.11970502890011366],"CVE-2019-12400":[-0.0715779903502548,0.18222963487713395],"CVE-2019-12406":[-0.07236835002337681,0.020813439665460225],"CVE-2019-12419":[0.09211982552574115,0.10750145402929547],"CVE-2019-12423":[-0.1456478931514149,-0.05943155120901171],"CVE-2019-12814":[0.018694663784572428,0.15537152947812435],"CVE-2019-13115":[0.09668828581775474,-0.09375347083215829],"CVE-2019-13627":[0.09323263537069643,-0.0614213046169786],"CVE-2019-14379":[-0.12926803369176296,-0.08669691285908586],"CVE-2019-14439":[0.07375298580320525,0.10145832140281481],"CVE-2019-14540":[-0.05497040974521965,0.12022327145875109],"CVE-2019-14855":[0.0448738886055555,-0.03380077935541085],"CVE-2019-14888":[-0.06344037558300941,-0.08514873815307109],"CVE-2019-14892":[-0.10296273660025501,0.10443581596624979],"CVE-2019-14893":[0.1299495591435365,0.11887125385239641],"CVE-2019-15847":[0.07163894993804257,-0.08068893148814842],"CVE-2019-16335":[-0.0908549418270466,-0.049153565894513786],"CVE-2019-16869":[0.09477906916630811,0.14615495368360545],"CVE-2019-16942":[-0.08928292689897953,0.14634429731993975],"CVE-2019-16943":[0.11426114605597541,0.1028335726503693],"CVE-2019-17267":[-0.14722453901624483,0.12027014630650776],"CVE-2019-17498":[0.07272536478976101,-0.04408310494519127],"CVE-2019-17531":[-0.09799991305307439,-0.027852458557579406],"CVE-2019-17543":[0.042308958390857174,-0.12656613429730723],"CVE-2019-17573":[-0.043038397257199525,-0.1228999364956978],"CVE-2019-19343":[0.02854249661432922,0.06539074986765984],"CVE-2019-20330":[-0.04352136945736868,0.14032366018555695],"CVE-2019-20444":[0.11203361698056713,0.13863080013280674],"CVE-2019-20445":[0.15149931875455824,0.03452860699489447],"CVE-2019-25013":[0.0543465134914538,-0.11626784686396248],"CVE-2019-3843":[0.021367120995941884,-0.061488175276346],"CVE-2019-3844":[0.021200647750826127,-0.12792808007298925],"CVE-2019-3888":[-0.06686330579181596,0.10088315493959435],"CVE-2020-10029":[0.1014942844865787,-0.08038429513125422],"CVE-2020-10672":[0.08981598178855092,0.03969698642424959],"CVE-2020-10673":[-0.06848303487031769,0.13959829931550152],"CVE-2020-10705":[-0.007262370495387467,0.07625236180709813],"CVE-2020-10719":[0.06328452959498758,0.1262735284297784],"CVE-2020-10968":[0.0706333726565251,0.1538105841687727],"CVE-2020-10969":[-0.07223743410657632,0.16058281129779803],"CVE-2020-11080":[0.05143322704281007,-0.07072571127399359],"CVE-2020-11111":[-0.10074155824303534,0.1283880596248751],"CVE-2020-11112":[0.0819723740484343,0.13084730534453512],"CVE-2020-11113":[0.025407836352973723,0.0979748982850848],"CVE-2020-11612":[-0.16596927128520841,-0.027909178507767054],"CVE-2020-11619":[-0.1643283646574575,0.041196058007635414],"CVE-2020-11620":[-0.10635757330132613,-0.10436384983431797],"CVE-2020-13936":[-0.13003313387554077,-0.06735853991783185],"CVE-2020-13954":[-0.11634227580528467,0.0733794523054944],"CVE-2020-13956":[0.11278383989180732,0.0595287040181846],"CVE-2020-14060":[0.14106063965640497,-0.0016349367836930645],"CVE-2020-14061":[-0.10718778644590574,0.15926130352165266],"CVE-2020-14062":[-0.026298184741489816,0.12066455055187865],"CVE-2020-14155":[0.08304359353379426,-0.022237226908097114],"CVE-2020-14195":[-0.03040532834710776,-0.08099400565658872],"CVE-2020-1745":[-0.13449008179417032,0.13733962930768845],"CVE-2020-1751":[0.029470516482085905,-0.09761133018620764],"CVE-2020-1752":[0.12618712905687712,-0.06704373022944668],"CVE-2020-1954":[-0.09085192128861865,0.17001671527964515],"CVE-2020-21913":[0.11089049154806445,-0.04919871120641034],"CVE-2020-24616":[0.07029039604745947,0.07301320282988547],"CVE-2020-24750":[-0.023495825345802822,0.17470944051219264],"CVE-2020-25649":[-0.158132813097547,0.057273923006919886],"CVE-2020-25711":[0.06451241489583144,0.17540316499615585],"CVE-2020-27618":[0.1157164862314005,-0.02447712127051921],"CVE-2020-35490":[-0.14255290970888101,0.026331981332994945],"CVE-2020-35491":[0.1424953358884777,0.09286503701073735],"CVE-2020-35728":[0.018898975883772307,0.1895448379341225],"CVE-2020-36179":[-0.04537072520633039,-0.09664108335941182],"CVE-2020-36180":[-0.054126114214039935,0.16960721761529174],"CVE-2020-36181":[0.11519948950665786,0.013846711714158024],"CVE-2020-36182":[-0.09148229526906204,0.07633975747133519],"CVE-2020-36183":[0.15027312832010573,0.013624619934477842],"CVE-2020-36184":[-0.1440715648799479,0.10420089705311726],"CVE-2020-36185":[0.03053718070379095,0.16934732001202432],"CVE-2020-36186":[-0.13664735546380846,0.0015861160776709051],"CVE-2020-36187":[-0.14194788596832833,-0.024468382417267235],"CVE-2020-36188":[-0.027080496629783006,-0.1135957882376232],"CVE-2020-36189":[-0.06970291712930765,-0.10747435203530463],"CVE-2020-6096":[0.044141732918566746,-0.08637221546017886],"CVE-2020-7226":[-0.1165917831509367,0.007581860842857077],"CVE-2020-8840":[0.029241537766491122,-0.11400247853621605],"CVE-2020-9546":[-0.15062680372974682,-0.042571415614974385],"CVE-2020-9547":[-0.11441150382063901,0.05308243705358603],"CVE-2020-9548":[0.14726036630715722,0.06863585970446028],"CVE-2021-20190":[-0.049917775946893166,0.05295012822877686],"CVE-2021-21290":[-0.12370592957476999,0.11997000657189348],"CVE-2021-21295":[0.05013503195996091,0.1633415859840301],"CVE-2021-21341":[-0.1139828441261865,-0.051667855668314895],"CVE-2021-21342":[-0.04841064139318312,0.18808994452441072],"CVE-2021-21343":[-0.08372924653948358,-0.08553835716108943],"CVE-2021-21344":[-0.0377141658176776,0.16100040248200712],"CVE-2021-21345":[-0.010286376234631687,-0.13044641740664875],"CVE-2021-21346":[0.10640966813981075,0.12081974482438944],"CVE-2021-21347":[-0.049915830356895674,-0.06432123604103117],"CVE-2021-21348":[0.0858214503385834,0.16288363714096724],"CVE-2021-21349":[-0.13883357225969428,0.04805241181864756],"CVE-2021-21350":[-0.08676137071130212,0.04778637337753346],"CVE-2021-21351":[0.04190211712728346,0.18527897622732817],"CVE-2021-21409":[-0.034676176389251044,0.09301121733701279],"CVE-2021-22696":[-0.07475573356389702,-0.0621737642161462],"CVE-2021-22946":[0.01309063429470086,-0.11198877147416246],"CVE-2021-22947":[0.025528660994972724,-0.08061966228922274],"CVE-2021-29425":[0.04632407782946489,0.14321370041698786],"CVE-2021-29505":[0.13041799875865767,0.06948398576901485],"CVE-2021-30468":[0.05310934807090815,0.09268198511991636],"CVE-2021-30535":[0.07603082169009799,-0.0646531782453506],"CVE-2021-3326":[0.0993967438432596,-0.02714488481178365],"CVE-2021-33574":[0.07041191225131735,-0.11022553434633854],"CVE-2021-35942":[0.054343233601866964,-0.05265679767434759],"CVE-2021-3690":[-0.09670717948016694,0.015853458772984337],"CVE-2021-37714":[0.05291917587551283,0.04853321974836317],"CVE-2021-37750":[0.058177796685454246,-0.09591819646684173],"CVE-2021-39139":[-0.08623572078555704,-0.1124795108638488],"CVE-2021-39140":[-0.12554561617198895,-0.03604587083599842],"CVE-2021-39141":[-0.007181096650446373,0.1924369073324554],"CVE-2021-39144":[0.08964568445423676,0.06131902263148049],"CVE-2021-39145":[-0.06598595888055804,0.07745825054241122],"CVE-2021-39146":[-0.0012945567762908882,0.13472342895477066],"CVE-2021-39147":[-0.060175623668374506,-0.12155345881304273],"CVE-2021-39148":[-0.027953475154445448,0.19454269790220127],"CVE-2021-39149":[-0.1459457744212545,0.07042037790282096],"CVE-2021-39150":[-0.15667176530535382,0.012110556111552767],"CVE-2021-39151":[-0.07707686187911048,-0.011385021305779473],"CVE-2021-39152":[-0.13759794559768757,0.0868890088903498],"CVE-2021-39153":[0.09486059332520616,0.020104376123389476],"CVE-2021-39154":[-0.1186579277448154,0.09534682304951057],"CVE-2021-40528":[0.12969197219874268,-0.05000690621672885],"Deployment.default":[0.16385760593859527,-0.27544510014717855],"PRISMA-2021-0081":[-0.10283663079436184,-0.08733079698440388],"StatefulSet.default":[0.19431416423399672,-0.3181275394099758],"bitnami-aks/ejbca":[0.22743090171015046,-0.38761668673814004],"deps":[-1.0,0.5852326968912317],"ejbca":[-0.9409228312758368,0.5512498278788335],"marketplace.azurecr.io/bitnami/ejbca:7.4.3-2-debian-10-r0":[-0.009571321178438773,0.027035238931704553],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[0.0854229794868155,-0.1038014905130979]}},"id":"112830","type":"StaticLayoutProvider"},{"attributes":{},"id":"112883","type":"Selection"},{"attributes":{"source":{"id":"112827"}},"id":"112829","type":"CDSView"},{"attributes":{"data_source":{"id":"112823"},"glyph":{"id":"112852"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112825"}},"id":"112824","type":"GlyphRenderer"},{"attributes":{},"id":"112864","type":"AllLabels"},{"attributes":{"overlay":{"id":"112881"}},"id":"112817","type":"BoxSelectTool"},{"attributes":{"text":"bitnami-aks-ejbca"},"id":"112783","type":"Title"},{"attributes":{},"id":"112874","type":"NodesOnly"},{"attributes":{},"id":"112826","type":"MultiLine"},{"attributes":{},"id":"112884","type":"UnionRenderers"},{"attributes":{},"id":"112802","type":"WheelZoomTool"},{"attributes":{},"id":"112798","type":"BasicTicker"},{"attributes":{},"id":"112867","type":"AllLabels"},{"attributes":{},"id":"112801","type":"PanTool"},{"attributes":{},"id":"112879","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"112801"},{"id":"112802"},{"id":"112803"},{"id":"112804"},{"id":"112805"},{"id":"112806"},{"id":"112815"},{"id":"112816"},{"id":"112817"}]},"id":"112808","type":"Toolbar"},{"attributes":{"axis":{"id":"112797"},"dimension":1,"ticker":null},"id":"112800","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,null],"description":["bitnami-aks/ejbca",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-keycloak

Bokeh Plot Bokeh.set_log_level("info"); {"4e87df02-aa64-4492-969a-f1319cf8c2e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"117003","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["bitnami-aks/keycloak",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-aks-wildfly

Bokeh Plot Bokeh.set_log_level("info"); {"a4a40a79-eb5b-4713-a1c7-7f33c377092c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"105987","type":"LinearScale"},{"attributes":{},"id":"106062","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"106012","type":"TapTool"},{"attributes":{},"id":"105998","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"106077"}},"id":"106013","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"105989"}],"center":[{"id":"105992"},{"id":"105996"}],"height":768,"left":[{"id":"105993"}],"renderers":[{"id":"106017"},{"id":"106057"}],"title":{"id":"105979"},"toolbar":{"id":"106004"},"width":1024,"x_range":{"id":"105981"},"x_scale":{"id":"105985"},"y_range":{"id":"105983"},"y_scale":{"id":"105987"}},"id":"105978","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"106047","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"106003","type":"BoxAnnotation"},{"attributes":{},"id":"105997","type":"PanTool"},{"attributes":{"formatter":{"id":"106065"},"major_label_policy":{"id":"106063"},"ticker":{"id":"105994"}},"id":"105993","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"106011","type":"HoverTool"},{"attributes":{},"id":"106079","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.1391289669811253,-0.5524165316012798],"CKV_K8S_13":[-0.007731296051256182,-0.45975071585860083],"CKV_K8S_15":[0.018448511841718345,-0.5684542712316214],"CKV_K8S_20":[-0.1569139957145233,-0.46938000070089575],"CKV_K8S_22":[0.01392546283971471,-0.5189522119643966],"CKV_K8S_28":[-0.15273583059899754,-0.4260828166487631],"CKV_K8S_31":[-0.17691692363727135,-0.5125265247887866],"CKV_K8S_35":[0.06433396228104193,-0.5130398685939226],"CKV_K8S_37":[-0.10517115500762483,-0.48993710567889354],"CKV_K8S_38":[-0.09275932941001093,-0.5780262033526496],"CKV_K8S_40":[-0.03739375497770711,-0.5812749467009196],"CKV_K8S_43":[0.05416356028233573,-0.45581263540708744],"CVE-2016-10228":[0.029213327142901604,0.3358734922892385],"CVE-2016-2781":[0.08459949575793317,0.2527533510136849],"CVE-2018-12886":[-0.12739556868013965,0.04375595301192229],"CVE-2018-7169":[0.19050977425607005,0.11004432720270857],"CVE-2019-12290":[-0.12846644167128338,0.13397184246460886],"CVE-2019-13115":[-0.011861972567169381,0.2958249628294281],"CVE-2019-13627":[0.14107937653149955,0.007635243739715151],"CVE-2019-14855":[0.04058985200626733,-0.015730159404548135],"CVE-2019-15847":[-0.01207872664035336,-0.05466803254929867],"CVE-2019-17498":[-0.04403285356716163,0.34014380469417826],"CVE-2019-17543":[0.09376979782550128,0.18274764291480897],"CVE-2019-25013":[-0.1935847333331098,0.09520050367262813],"CVE-2019-3843":[-0.16678033339034729,-0.008024861325504192],"CVE-2019-3844":[-0.12513606712641326,0.24928844131312333],"CVE-2020-10029":[-0.06355285429515978,0.2333257713835797],"CVE-2020-11080":[0.142650050297809,0.270896300714151],"CVE-2020-14155":[-0.16806310639845556,0.1876623465792954],"CVE-2020-1751":[0.0965168545127037,-0.03636618802619991],"CVE-2020-1752":[-0.21565041549890604,0.04403598334874961],"CVE-2020-27618":[0.08476365181782729,0.0576078697176135],"CVE-2020-6096":[0.01850492490604159,0.23424765041258883],"CVE-2021-22946":[0.12586053349662918,0.12348875966358779],"CVE-2021-22947":[-0.2367025280030839,0.13087512381340055],"CVE-2021-29425":[-0.15448562625560405,0.30263782947601864],"CVE-2021-30468":[0.16356265861971636,0.21696199688529402],"CVE-2021-3326":[-0.10003638252462303,-0.041691372015533364],"CVE-2021-33574":[-0.09571312532727369,0.32130802701250594],"CVE-2021-35942":[0.19031452494644013,0.16856298803929434],"CVE-2021-3690":[0.17580414215471307,0.053920839719446154],"CVE-2021-37714":[-0.19576873752030308,0.2512974298642426],"CVE-2021-37750":[-0.04655359219575331,0.007247659524034433],"CVE-2021-40528":[-0.22784053315419375,0.19485721992865457],"Deployment.default":[-0.05044183617298996,-0.3824263833029987],"PRISMA-2021-0081":[0.08539099579442068,0.3137542716828783],"bitnami-aks/wildfly":[-0.059867854511020585,-0.5180704512579176],"deps":[0.7905899623849754,1.0],"marketplace.azurecr.io/bitnami/wildfly:24.0.1-debian-10-r44":[-0.020502495083355006,0.11854427760122678],"wildfly":[0.7086756165989558,0.904159369897212]}},"id":"106026","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"106047"}},"size":{"value":20}},"id":"106048","type":"Circle"},{"attributes":{},"id":"105990","type":"BasicTicker"},{"attributes":{},"id":"106070","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"106024"},"inspection_policy":{"id":"106070"},"layout_provider":{"id":"106026"},"node_renderer":{"id":"106020"},"selection_policy":{"id":"106075"}},"id":"106017","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"106003"}},"id":"105999","type":"BoxZoomTool"},{"attributes":{},"id":"106022","type":"MultiLine"},{"attributes":{},"id":"106080","type":"UnionRenderers"},{"attributes":{},"id":"106002","type":"HelpTool"},{"attributes":{},"id":"105983","type":"DataRange1d"},{"attributes":{},"id":"106065","type":"BasicTickFormatter"},{"attributes":{},"id":"105985","type":"LinearScale"},{"attributes":{"source":{"id":"106023"}},"id":"106025","type":"CDSView"},{"attributes":{},"id":"106001","type":"ResetTool"},{"attributes":{},"id":"106060","type":"AllLabels"},{"attributes":{},"id":"106078","type":"UnionRenderers"},{"attributes":{},"id":"106000","type":"SaveTool"},{"attributes":{},"id":"106063","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"105997"},{"id":"105998"},{"id":"105999"},{"id":"106000"},{"id":"106001"},{"id":"106002"},{"id":"106011"},{"id":"106012"},{"id":"106013"}]},"id":"106004","type":"Toolbar"},{"attributes":{"axis":{"id":"105993"},"dimension":1,"ticker":null},"id":"105996","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"106077","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"106023"},"glyph":{"id":"106022"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"106025"}},"id":"106024","type":"GlyphRenderer"},{"attributes":{},"id":"105994","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,6.5,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami-aks/wildfly",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-wildfly.default (container 0) - wildfly","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-keycloak

Bokeh Plot Bokeh.set_log_level("info"); {"6dc23c00-ead3-4cbc-960d-5c865d8eb99c":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3291002686880646,-0.014825751746650797],"CKV_K8S_11":[-0.29242389906956257,-0.10325100794875468],"CKV_K8S_12":[-0.3312588305306778,-0.04805625489539217],"CKV_K8S_13":[-0.279004780704573,-0.06894850402270843],"CKV_K8S_15":[-0.3139955075199849,0.04512176684165286],"CKV_K8S_20":[-0.23480785314226096,-0.09513727900918864],"CKV_K8S_22":[-0.24252915494569988,-0.054822018395520054],"CKV_K8S_28":[-0.2792455748453158,0.06430412593890059],"CKV_K8S_31":[-0.2519077088833152,0.0028534230962518822],"CKV_K8S_35":[-0.2621475448251709,-0.11364138982167209],"CKV_K8S_37":[-0.28153941368896335,0.02869652242811302],"CKV_K8S_38":[-0.31900271540974334,0.013860002322445067],"CKV_K8S_40":[-0.24685702025648087,0.049473397354794],"CKV_K8S_43":[-0.3163161752632808,-0.07868027270375691],"CVE-2016-10228":[0.04641445251348999,-0.01167894822294797],"CVE-2016-2781":[0.15474957630674765,0.11632902688915114],"CVE-2016-9318":[0.29341289661334446,0.10789889556562147],"CVE-2017-16932":[0.3040499606052421,-0.01521160762520589],"CVE-2018-12886":[0.12314704677837159,0.09157054749055608],"CVE-2018-7169":[0.09122542585817774,0.12750491053702656],"CVE-2019-10172":[0.1423968705262366,-0.15948152244860267],"CVE-2019-12290":[0.1982395735838713,-0.009653257987157075],"CVE-2019-13115":[0.05311506604123895,0.04962413008707583],"CVE-2019-13627":[0.04227412507896792,0.07963624574414938],"CVE-2019-14855":[0.21334605900188283,0.062378567973757494],"CVE-2019-15847":[0.16517936801099936,-0.08847887740419763],"CVE-2019-17498":[0.15773738264570208,-0.05553124330840231],"CVE-2019-17543":[0.09330598785584684,0.054097790817804046],"CVE-2019-19603":[0.27312005415559754,0.1389115814370883],"CVE-2019-19645":[0.16901062529255084,0.1995014080281985],"CVE-2019-19924":[0.2124490890216952,0.1858346598079309],"CVE-2019-25013":[0.13081613893125826,-0.08479084025218199],"CVE-2019-3843":[0.2307369154288539,-0.015116853359429467],"CVE-2019-3844":[0.03723958500624958,0.023223548714433752],"CVE-2020-10029":[0.19467287981471748,-0.07699922122017967],"CVE-2020-11080":[0.060151759110383576,0.11264958733893352],"CVE-2020-13631":[0.3048983438655955,0.07142360066221287],"CVE-2020-14155":[0.15723084113230992,-0.01258457507525464],"CVE-2020-1751":[0.06631669489368554,-0.04352151313522374],"CVE-2020-1752":[0.19403787125192384,0.03284269443410867],"CVE-2020-21913":[0.31116685689364304,0.03196049954492196],"CVE-2020-27618":[0.11792909981619021,-0.04567185917380074],"CVE-2020-6096":[0.19388557072601198,-0.04644185729129646],"CVE-2021-22946":[0.12265693574768372,0.1282798077748279],"CVE-2021-22947":[0.22713481939756586,0.02157965524540375],"CVE-2021-29425":[0.09240988887745853,-0.1585385511875252],"CVE-2021-30468":[-0.01118103778689776,-0.08173971349612988],"CVE-2021-30535":[0.24649293284407883,0.1652949440695745],"CVE-2021-31917":[-0.03306065530092213,0.01680524276144285],"CVE-2021-3326":[0.19110711661113808,0.09470296278979322],"CVE-2021-33574":[0.09303867573611592,-0.07193791843871211],"CVE-2021-35942":[0.22358139621241507,-0.049862409240724895],"CVE-2021-3690":[0.05178100126295529,-0.14671354467261372],"CVE-2021-37714":[-0.013486080878917499,0.1007093347102414],"CVE-2021-37750":[0.16478808716409843,0.07801435349704272],"CVE-2021-40528":[0.08267309170366358,0.0924743876683712],"PRISMA-2021-0081":[0.017048399448578208,-0.12246650970057403],"StatefulSet.default":[-0.18072090724919881,-0.015090056163850559],"bitnami/keycloak":[-0.29105114635776347,-0.02718911696228824],"deps":[-1.0,-0.27738026269389005],"docker.io/bitnami/keycloak:15.0.2-debian-10-r45":[0.09627257104244961,-0.0027123883244220947],"docker.io/bitnami/postgresql:11.13.0-debian-10-r40":[0.14715895984392763,0.04069056206355856],"keycloak":[-0.9787637173061207,-0.23209305770713004]}},"id":"87882","type":"StaticLayoutProvider"},{"attributes":{},"id":"87837","type":"DataRange1d"},{"attributes":{},"id":"87926","type":"NodesOnly"},{"attributes":{"text":"bitnami-keycloak"},"id":"87835","type":"Title"},{"attributes":{},"id":"87846","type":"BasicTicker"},{"attributes":{},"id":"87839","type":"DataRange1d"},{"attributes":{},"id":"87854","type":"WheelZoomTool"},{"attributes":{},"id":"87919","type":"AllLabels"},{"attributes":{},"id":"87937","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"87875"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"87913","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"87867","type":"HoverTool"},{"attributes":{},"id":"87850","type":"BasicTicker"},{"attributes":{},"id":"87878","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["bitnami/keycloak",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-agile-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"285e96e1-f0cd-424d-8ec4-1c8b1af58cfe":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"162117"},"major_label_policy":{"id":"162115"},"ticker":{"id":"162046"}},"id":"162045","type":"LinearAxis"},{"attributes":{"text":"choerodon-agile-service"},"id":"162031","type":"Title"},{"attributes":{"axis":{"id":"162045"},"dimension":1,"ticker":null},"id":"162048","type":"Grid"},{"attributes":{"source":{"id":"162071"}},"id":"162073","type":"CDSView"},{"attributes":{},"id":"162115","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-37714","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2019-12415","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2"]},"selected":{"id":"162133"},"selection_policy":{"id":"162132"}},"id":"162075","type":"ColumnDataSource"},{"attributes":{},"id":"162133","type":"Selection"},{"attributes":{},"id":"162033","type":"DataRange1d"},{"attributes":{},"id":"162132","type":"UnionRenderers"},{"attributes":{"axis":{"id":"162041"},"ticker":null},"id":"162044","type":"Grid"},{"attributes":{"data_source":{"id":"162075"},"glyph":{"id":"162074"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162077"}},"id":"162076","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162071"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162109","type":"LabelSet"},{"attributes":{},"id":"162053","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162099","type":"CategoricalColorMapper"},{"attributes":{},"id":"162042","type":"BasicTicker"},{"attributes":{},"id":"162114","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"162071"},"glyph":{"id":"162100"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162073"}},"id":"162072","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"162114"},"major_label_policy":{"id":"162112"},"ticker":{"id":"162042"}},"id":"162041","type":"LinearAxis"},{"attributes":{},"id":"162112","type":"AllLabels"},{"attributes":{"below":[{"id":"162041"}],"center":[{"id":"162044"},{"id":"162048"}],"height":768,"left":[{"id":"162045"}],"renderers":[{"id":"162069"},{"id":"162109"}],"title":{"id":"162031"},"toolbar":{"id":"162056"},"width":1024,"x_range":{"id":"162033"},"x_scale":{"id":"162037"},"y_range":{"id":"162035"},"y_scale":{"id":"162039"}},"id":"162030","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162052","type":"SaveTool"},{"attributes":{"source":{"id":"162075"}},"id":"162077","type":"CDSView"},{"attributes":{},"id":"162039","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162049"},{"id":"162050"},{"id":"162051"},{"id":"162052"},{"id":"162053"},{"id":"162054"},{"id":"162063"},{"id":"162064"},{"id":"162065"}]},"id":"162056","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162129","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162076"},"inspection_policy":{"id":"162122"},"layout_provider":{"id":"162078"},"node_renderer":{"id":"162072"},"selection_policy":{"id":"162127"}},"id":"162069","type":"GraphRenderer"},{"attributes":{},"id":"162122","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35479751570003115,-0.010065544790318764],"CKV_K8S_11":[-0.3810854131076506,-0.04961654643148276],"CKV_K8S_12":[-0.37855382665971776,-0.005377625373780437],"CKV_K8S_13":[-0.35441964658998293,0.02301218802380184],"CKV_K8S_15":[-0.364687110649987,0.04601220535964979],"CKV_K8S_20":[-0.3569094606873958,-0.03246279133564985],"CKV_K8S_22":[-0.3772836188452119,0.030352223980933568],"CKV_K8S_23":[-0.39989566317870623,0.03224924067661088],"CKV_K8S_28":[-0.3677039522847538,0.01021332142005796],"CKV_K8S_29":[-0.3851493332030713,0.047890679531002],"CKV_K8S_30":[-0.40227636918882514,-0.009320315379600912],"CKV_K8S_31":[-0.3762459431106669,-0.02567232378299888],"CKV_K8S_37":[-0.39893099168039753,-0.02451196436272559],"CKV_K8S_38":[-0.3641426508312025,-0.050417495036170476],"CKV_K8S_40":[-0.3915620431893177,0.01517077370011276],"CKV_K8S_43":[-0.39462987333654537,-0.03993140859250252],"CVE-2007-3716":[0.0731895600059801,0.20901506256738325],"CVE-2008-1191":[0.08315059511281102,0.23567442032603522],"CVE-2008-3103":[-0.02567953158155506,0.2847243674999335],"CVE-2008-3105":[-0.05043999323344998,0.2333061741745147],"CVE-2008-3109":[0.03773457319318144,0.1208357250042439],"CVE-2008-5347":[0.07140246313955712,0.1457943159831526],"CVE-2008-5349":[0.13584543884336836,0.09956041650341028],"CVE-2008-5352":[-0.022720354072618125,0.3110996874036633],"CVE-2008-5358":[-0.09010754279110157,0.09793672002152802],"CVE-2016-10228":[0.021385659162799765,0.3188452091519122],"CVE-2016-2781":[0.14002666152122392,0.1395413198506787],"CVE-2017-12626":[0.01092537712199116,0.09863428290201413],"CVE-2017-15708":[-0.009433818035122749,-0.22665661441239424],"CVE-2017-18640":[-0.06619669982122087,-0.19689057031296384],"CVE-2018-10237":[-0.29085035249333224,0.18591223082807284],"CVE-2018-12886":[0.10919241653173183,0.21985092984004162],"CVE-2018-14718":[0.12290455189167937,0.2906933479251629],"CVE-2018-14719":[0.10462728660521362,0.2776984822182222],"CVE-2018-14720":[0.08961313114905507,0.25999835132615096],"CVE-2018-14721":[-0.043512779997908924,0.3019858752481574],"CVE-2018-19360":[0.06717137033761565,-0.019563238879645065],"CVE-2018-19361":[0.01347109382519272,-0.04309594384587151],"CVE-2018-19362":[0.09996535858316649,-0.020837771269285748],"CVE-2018-7169":[0.09925349345663963,0.30416156874247524],"CVE-2019-0199":[0.09340829649741396,-0.3369458537667687],"CVE-2019-0221":[0.18482865786208585,-0.16950028166533565],"CVE-2019-10072":[-0.040348517689651545,-0.3266830219106267],"CVE-2019-10172":[-0.07023825054170296,0.08145154829993255],"CVE-2019-12086":[0.010441100907573171,-0.025942081070191473],"CVE-2019-12290":[-0.03969136411396954,0.08580647887263462],"CVE-2019-12384":[0.025562079315019238,-0.03224164693284178],"CVE-2019-12402":[0.14636877793941355,-0.17613746687586276],"CVE-2019-12415":[-0.07752370719545451,0.27674606188464934],"CVE-2019-12418":[-0.03619325382262458,-0.19628349855978544],"CVE-2019-12814":[-0.002275346609168328,-0.03786070514424279],"CVE-2019-13115":[0.15713640786277622,0.11211828574705646],"CVE-2019-13627":[-0.12756785165569054,0.2134482248430768],"CVE-2019-14379":[0.08723874570401871,-0.028438461248294362],"CVE-2019-14439":[0.07903063932016223,-0.014795570304782433],"CVE-2019-14540":[0.17065595241946005,-0.19114544861906727],"CVE-2019-14855":[0.0340917730407493,0.2691546100024422],"CVE-2019-14892":[0.15952065584047118,-0.1546588881285047],"CVE-2019-14893":[-0.040030792377200926,-0.2286118603349593],"CVE-2019-15847":[0.17710655113313664,0.14873237605306042],"CVE-2019-16335":[-0.0375748011262732,-0.3055345555016285],"CVE-2019-16869":[-0.12448501739880795,0.16481678949515957],"CVE-2019-16942":[0.19485496134329644,-0.25118473664813096],"CVE-2019-16943":[0.17783447812020162,-0.23747331612354863],"CVE-2019-17267":[0.013954992622739276,-0.2933797392845396],"CVE-2019-17498":[0.1787066564499165,0.195686023512805],"CVE-2019-17531":[0.03259451474226391,-0.2732997637974024],"CVE-2019-17543":[-0.07053845478892613,0.18352910500886974],"CVE-2019-17563":[0.020144706875520956,-0.3359390979812301],"CVE-2019-19603":[0.04442070863859992,0.32014911635210247],"CVE-2019-19645":[-0.03456534610710291,0.21059777792126091],"CVE-2019-19924":[0.11718086019592858,0.11739790093194825],"CVE-2019-20330":[0.07360517303933324,-0.03815650667310391],"CVE-2019-20444":[-0.11178639074206201,0.13421319344723437],"CVE-2019-20445":[-0.14124095330912648,0.17589905775868553],"CVE-2019-20454":[-0.01596014234307234,0.18391770291151135],"CVE-2019-20807":[0.16848694052840058,0.13003478876183153],"CVE-2019-25013":[0.15627129784723584,0.19693467269487022],"CVE-2019-3843":[0.09828845188432755,0.18675889440987872],"CVE-2019-3844":[0.11251723822204857,0.1512125124204284],"CVE-2020-10029":[0.06588342878596704,0.2758617821628761],"CVE-2020-10672":[-0.0758549054409268,-0.2777238554408501],"CVE-2020-10673":[0.13727214213250505,-0.2080641122086271],"CVE-2020-10968":[0.14450668813877096,-0.2344776006363961],"CVE-2020-10969":[0.03504444330625228,-0.02183632579152622],"CVE-2020-11080":[-0.0932347638375504,0.26062029540644904],"CVE-2020-11111":[0.12704047300371746,-0.2874873776505606],"CVE-2020-11112":[-0.06271369968083004,-0.3014047138114426],"CVE-2020-11113":[0.11388773179226558,-0.3123753714490484],"CVE-2020-11612":[-0.10715325349222976,0.15469211681001271],"CVE-2020-11619":[0.13453137989895045,-0.2568585972677256],"CVE-2020-11620":[-0.027110887138333473,-0.26335506940392567],"CVE-2020-11996":[-0.057121814402739154,-0.2569019688389783],"CVE-2020-13631":[0.15085255902184863,0.26273389240117423],"CVE-2020-13934":[0.18224157469415972,-0.2757832222427755],"CVE-2020-13935":[-0.017591095666994613,-0.33024700773670074],"CVE-2020-13956":[-0.0036140808531192805,0.27247160390273],"CVE-2020-14060":[0.08830190870079241,-0.24169735163077494],"CVE-2020-14061":[-0.08487401553248652,-0.2526769398357235],"CVE-2020-14062":[0.001420278735147387,-0.26051761603292767],"CVE-2020-14155":[0.07112762153419912,0.31599706952880646],"CVE-2020-14195":[0.19814118524933325,-0.22036762519589984],"CVE-2020-1751":[0.12711916663270115,0.1962023754958632],"CVE-2020-1752":[0.0798144332091896,0.2946892289993982],"CVE-2020-17527":[0.16502238402204594,-0.2590746968883452],"CVE-2020-1938":[0.0485815075417771,-0.33516380692683356],"CVE-2020-24616":[0.16841920986475456,-0.2964566891122541],"CVE-2020-24750":[0.10556663950811986,-0.21727848664927968],"CVE-2020-25649":[0.16864637803767774,-0.21607961669525394],"CVE-2020-27618":[0.1830040927563248,0.1711586270501138],"CVE-2020-35490":[0.03612856305808921,-0.044702764094753475],"CVE-2020-35491":[0.0609581214679796,-0.0026403665902824574],"CVE-2020-35728":[0.07065701228189963,-0.2723960661927751],"CVE-2020-36179":[-0.04843055088810783,-0.28068042155899275],"CVE-2020-36180":[0.035922601765740754,-0.3527606300406848],"CVE-2020-36181":[0.07045237251981629,-0.35215604222364044],"CVE-2020-36182":[-0.06751279416756109,-0.23375076769050518],"CVE-2020-36183":[0.0422187684319873,-0.24321578656700368],"CVE-2020-36184":[0.14950270157497325,-0.3090100230855161],"CVE-2020-36185":[0.0017848396758166037,-0.3161055232945322],"CVE-2020-36186":[0.098393108262973,-0.29204905160418976],"CVE-2020-36187":[0.19623437622146647,-0.1956615967144394],"CVE-2020-36188":[0.15057574471106724,-0.28068898201294334],"CVE-2020-36189":[0.08149707756714564,-0.3091901726405221],"CVE-2020-5398":[-0.01578085515626631,-0.2936714923538002],"CVE-2020-5421":[0.05595171959111701,-0.29755771253395225],"CVE-2020-6096":[-0.10720836979287506,0.2358163722695075],"CVE-2020-8840":[0.048493720411188296,-0.011862158149449617],"CVE-2020-9484":[0.1142245923498477,-0.338083906719689],"CVE-2020-9546":[0.05895684929515448,-0.03173127230173081],"CVE-2020-9547":[0.017112803964920223,-0.011182893511047934],"CVE-2020-9548":[-0.016344540643721504,-0.033698705227804986],"CVE-2021-20190":[0.03494658238101688,-0.31274099682724815],"CVE-2021-21290":[-0.13620897405556123,0.15034792176116174],"CVE-2021-21295":[-0.1259518869343491,0.18766948775105985],"CVE-2021-21409":[-0.10893660150065639,0.17836050025696892],"CVE-2021-22112":[-0.098192104280338,0.11893301252212483],"CVE-2021-22946":[0.021377445991504446,0.24805862208442161],"CVE-2021-22947":[0.1384509820475139,0.24172106377983307],"CVE-2021-24122":[0.13455542958214448,-0.32355014485462474],"CVE-2021-25122":[-0.08579488631745369,-0.2171006318181163],"CVE-2021-25329":[0.11688063967415391,-0.17872958761728924],"CVE-2021-28831":[-0.09724704156055086,-0.05228645610078122],"CVE-2021-29425":[0.0863903945099489,-0.005925039920929506],"CVE-2021-30640":[0.10723117850362977,-0.26474103211568606],"CVE-2021-31879":[0.05607591791348512,0.2506084138332726],"CVE-2021-33037":[0.07064426490325165,-0.32998534467958784],"CVE-2021-3326":[-0.0620021040919967,0.2913129632302711],"CVE-2021-33574":[-0.02208379714267548,0.11430671236588032],"CVE-2021-35515":[-0.013296291010579398,-0.019267594427035923],"CVE-2021-35516":[0.04939207960601259,-0.03865507278568334],"CVE-2021-35517":[0.03480509994340515,-0.0045106318057187905],"CVE-2021-35942":[0.15950989166618426,0.16973871888669598],"CVE-2021-36090":[0.0030235085242332183,-0.015293005774855636],"CVE-2021-3690":[0.1721898408516381,0.2186847231674586],"CVE-2021-3770":[0.13213008134776116,0.16980443251021277],"CVE-2021-37714":[-0.12398137209795299,0.13343738855941653],"CVE-2021-37750":[0.03890112765278205,0.2217839437329131],"CVE-2021-3778":[-0.04846308673724401,0.16947858243749422],"CVE-2021-3796":[-0.001854939191285452,0.31736161803948926],"CVE-2021-39139":[-0.04703999745118526,0.2694225403952596],"CVE-2021-39140":[-0.04161472310340552,0.1395386705641222],"CVE-2021-39141":[0.13054817610880998,0.2695235150130943],"CVE-2021-39144":[-0.06506118870008208,0.10883388218546906],"CVE-2021-39145":[0.14193100133296735,0.21885770881771854],"CVE-2021-39146":[-0.06571833948598507,0.2525046235265552],"CVE-2021-39147":[-0.026782829137776073,0.2528610096881312],"CVE-2021-39148":[0.05183574635504118,0.29798060846927554],"CVE-2021-39149":[0.16399681000242847,0.2395939357889203],"CVE-2021-39150":[-0.07214634166736715,0.13902323843904485],"CVE-2021-39151":[0.004386793626468712,0.2953846516055615],"CVE-2021-39152":[-0.0031052290480677275,0.23787331957429456],"CVE-2021-39153":[0.11489762396274675,0.24765613852778065],"CVE-2021-39154":[-0.0817938263621419,0.2330162563146246],"CVE-2021-40528":[0.07491691874077416,0.10306675861606306],"CVE-2021-41079":[0.0005149424701262513,-0.3459444710942765],"CVE-2021-41617":[0.02794707056596266,0.2931663182853838],"Deployment.default":[-0.2977489898317491,0.031222216760504545],"Job.default":[-0.29699612007550413,-0.035289203879213034],"choerodon/agile-service":[-0.4078446294388327,0.0028044850749150097],"deps":[1.0,-0.8278349142602003],"registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3":[0.0218465568904234,0.14968173669481316],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2":[0.04398244962114647,-0.18604242481875413],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[-0.18126280331945624,0.11251626888484861]}},"id":"162078","type":"StaticLayoutProvider"},{"attributes":{},"id":"162050","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/agile-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

drogue-iot-drogue-cloud-core

Bokeh Plot Bokeh.set_log_level("info"); {"560f69f3-f9e8-4f9a-affc-a070adca7a42":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"306689"},"ticker":null},"id":"306692","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"306719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"306757","type":"LabelSet"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","drogue-cloud-core","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","registry.access.redhat.com/ubi8-minimal:latest","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-31535","CVE-2021-23017","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2021-36222","CVE-2021-23840","CVE-2020-36332","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-39537","CVE-2019-20372","CVE-2020-35522","CVE-2020-35521","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","CVE-2021-31917","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-3690","CVE-2021-30468","CVE-2019-10172","CVE-2021-27218","CVE-2020-25648","CVE-2021-29425"],"start":["drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","CVE-2020-17541","CVE-2021-36222","CVE-2021-36222","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1"]},"selected":{"id":"306781"},"selection_policy":{"id":"306780"}},"id":"306723","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"306765"},"major_label_policy":{"id":"306763"},"ticker":{"id":"306694"}},"id":"306693","type":"LinearAxis"},{"attributes":{},"id":"306763","type":"AllLabels"},{"attributes":{},"id":"306685","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306703","type":"BoxAnnotation"},{"attributes":{},"id":"306779","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"306747","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"306697"},{"id":"306698"},{"id":"306699"},{"id":"306700"},{"id":"306701"},{"id":"306702"},{"id":"306711"},{"id":"306712"},{"id":"306713"}]},"id":"306704","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"306747"}},"size":{"value":20}},"id":"306748","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"306711","type":"HoverTool"},{"attributes":{},"id":"306694","type":"BasicTicker"},{"attributes":{},"id":"306722","type":"MultiLine"},{"attributes":{},"id":"306687","type":"LinearScale"},{"attributes":{},"id":"306683","type":"DataRange1d"},{"attributes":{},"id":"306701","type":"ResetTool"},{"attributes":{},"id":"306702","type":"HelpTool"},{"attributes":{"data_source":{"id":"306723"},"glyph":{"id":"306722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"306725"}},"id":"306724","type":"GlyphRenderer"},{"attributes":{"text":"drogue-iot-drogue-cloud-core"},"id":"306679","type":"Title"},{"attributes":{},"id":"306698","type":"WheelZoomTool"},{"attributes":{},"id":"306780","type":"UnionRenderers"},{"attributes":{},"id":"306781","type":"Selection"},{"attributes":{},"id":"306760","type":"AllLabels"},{"attributes":{"formatter":{"id":"306762"},"major_label_policy":{"id":"306760"},"ticker":{"id":"306690"}},"id":"306689","type":"LinearAxis"},{"attributes":{"overlay":{"id":"306777"}},"id":"306713","type":"BoxSelectTool"},{"attributes":{},"id":"306762","type":"BasicTickFormatter"},{"attributes":{},"id":"306770","type":"NodesOnly"},{"attributes":{"source":{"id":"306719"}},"id":"306721","type":"CDSView"},{"attributes":{},"id":"306700","type":"SaveTool"},{"attributes":{},"id":"306681","type":"DataRange1d"},{"attributes":{"below":[{"id":"306689"}],"center":[{"id":"306692"},{"id":"306696"}],"height":768,"left":[{"id":"306693"}],"renderers":[{"id":"306717"},{"id":"306757"}],"title":{"id":"306679"},"toolbar":{"id":"306704"},"width":1024,"x_range":{"id":"306681"},"x_scale":{"id":"306685"},"y_range":{"id":"306683"},"y_scale":{"id":"306687"}},"id":"306678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"306703"}},"id":"306699","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25175141628433517,0.10810857998832477],"CKV_K8S_11":[0.27081082504989795,0.03815351749010817],"CKV_K8S_12":[0.22695817052293782,0.12614129449521463],"CKV_K8S_13":[0.2213561053882737,0.016992684707815002],"CKV_K8S_14":[0.30988737093054763,0.027131239434086993],"CKV_K8S_15":[0.27055437909708724,0.12858016882753973],"CKV_K8S_20":[0.25459295480332755,0.014951152275062943],"CKV_K8S_22":[0.24703406401434416,0.1415028686381549],"CKV_K8S_23":[0.23503591031450793,-0.002090135635861912],"CKV_K8S_28":[0.23325737383093545,0.07134965494772527],"CKV_K8S_29":[0.2797982074190611,0.06366310848601489],"CKV_K8S_30":[0.28173158743954524,0.10116413501503883],"CKV_K8S_31":[0.21590240965469595,0.044660248888207146],"CKV_K8S_35":[0.2017507105996104,0.15176369253851402],"CKV_K8S_37":[0.19818488983859553,0.12447327628066307],"CKV_K8S_38":[0.22680472187600476,0.15602237794417373],"CKV_K8S_40":[0.22053740763962393,0.09601688645662773],"CKV_K8S_43":[0.24613818566423903,0.04377734209176943],"CKV_K8S_8":[0.28942727419421943,-0.009048007981795444],"CVE-2016-10228":[0.01424413012557827,-0.39978184302332226],"CVE-2016-2781":[-0.014771963416515108,-0.422713151097075],"CVE-2016-9318":[-0.042710037033634275,-0.40051582639141253],"CVE-2017-16932":[0.0718391449128237,-0.30715701741980306],"CVE-2018-12886":[-0.15780083632988845,-0.3415048246446471],"CVE-2018-25009":[-0.10644664758275851,0.33566816919128406],"CVE-2018-25010":[-0.19124382137898882,0.29297702429115635],"CVE-2018-25012":[-0.23678501747600003,0.24302326064411076],"CVE-2018-25013":[-0.15384789846947142,0.33300009560529586],"CVE-2018-25014":[-0.23888113345744216,0.30691016781184804],"CVE-2018-7169":[-0.13758041428223833,-0.40036474864963034],"CVE-2019-10172":[-0.22364790633066278,0.0024600611497306913],"CVE-2019-12290":[0.08999971928219808,-0.39376213996637044],"CVE-2019-13115":[-0.05398210131491408,-0.44214196024365576],"CVE-2019-13627":[-0.10813799989825447,-0.38345548630410087],"CVE-2019-14855":[-0.020162942984971247,-0.364697400432603],"CVE-2019-15847":[-0.0756899174975586,-0.4002120322837362],"CVE-2019-17498":[-0.10581917774441005,-0.34936547786307903],"CVE-2019-17543":[0.11176533566733055,-0.30340326624937286],"CVE-2019-19603":[-0.15562149849745305,-0.37243818869835205],"CVE-2019-19645":[0.0420539822234011,-0.4466377241466864],"CVE-2019-19924":[0.08025704145135587,-0.4257431875049632],"CVE-2019-20372":[-0.14603414198976272,0.30246461355738435],"CVE-2019-20838":[-0.04130602728630459,0.05168969206013856],"CVE-2019-25013":[0.05473507786488073,-0.3756644848840528],"CVE-2019-3843":[-0.12310046884945855,-0.31812907924081546],"CVE-2019-3844":[0.046704879968203133,-0.4133906850265222],"CVE-2020-10029":[-0.12905475964588242,-0.2804960945569053],"CVE-2020-11080":[0.010446565490647874,-0.4501824173321771],"CVE-2020-12762":[-0.02870965584802122,0.05042819654031114],"CVE-2020-13631":[0.12459154618672555,-0.34028172680819746],"CVE-2020-14155":[-0.023602796208961527,-0.011844583592871525],"CVE-2020-16135":[-0.013685743388570626,0.06405945999505933],"CVE-2020-1751":[-0.16479295040979805,-0.3077207994390805],"CVE-2020-1752":[-0.02437486482834244,-0.45684354999165844],"CVE-2020-17541":[-0.15551677486411344,0.20829025621410951],"CVE-2020-21913":[-0.1093849603618352,-0.4221299148364249],"CVE-2020-25648":[-0.2544235008419905,0.01945939324707098],"CVE-2020-27618":[0.08669279059480738,-0.34832285197775903],"CVE-2020-35521":[-0.26252039664804333,0.27730998308985955],"CVE-2020-35522":[-0.08073360859814918,0.33334989945330834],"CVE-2020-35523":[-0.2714720486475057,0.2460949363136804],"CVE-2020-35524":[-0.27130069911549015,0.1938813829596871],"CVE-2020-36330":[-0.22345890504122426,0.2763171930880883],"CVE-2020-36331":[-0.18240623926699745,0.3380877940914915],"CVE-2020-36332":[-0.05197040667620593,0.32490805394497196],"CVE-2020-6096":[-0.06613600964658368,-0.33780667454315955],"CVE-2021-22922":[-0.08174447841039845,0.17082346310933974],"CVE-2021-22923":[-0.0677007500534624,0.19052025724891664],"CVE-2021-22946":[-0.017081054207734935,-0.02136941591341954],"CVE-2021-22947":[-0.03050540975459522,-0.020056233777151718],"CVE-2021-23017":[-0.2844569214899293,0.21887362008084932],"CVE-2021-23840":[-0.20128584880720907,0.1592273494496135],"CVE-2021-23841":[-0.18382440173746328,0.18290441950476602],"CVE-2021-27218":[-0.2636599610393746,0.1240174434411655],"CVE-2021-28153":[-0.01206169134805057,0.07596176376021914],"CVE-2021-29425":[-0.2694907679364568,0.05310494252489913],"CVE-2021-30468":[-0.24382233345535875,0.08865351523497218],"CVE-2021-30535":[-0.08452332785012191,-0.4445591669002779],"CVE-2021-31535":[-0.21012879556513803,0.32439305944032365],"CVE-2021-31917":[-0.23397573426394358,0.048686651791543134],"CVE-2021-3326":[0.028857028787686607,-0.34595217017834556],"CVE-2021-33560":[-0.02879740919404563,0.07343526754614678],"CVE-2021-33574":[-0.0413640372859624,-0.013851915701057852],"CVE-2021-3445":[-0.02738815948124363,0.06206406047128536],"CVE-2021-3580":[0.0018043033071694005,0.07670091509475015],"CVE-2021-35942":[-0.03599755458051743,-0.005459267664342145],"CVE-2021-36222":[-0.10741133955883572,0.1449027574881561],"CVE-2021-3690":[-0.09751067979293375,0.24233207243445837],"CVE-2021-3712":[-0.19700911953129602,0.13069851370580945],"CVE-2021-37714":[-0.04647383745158224,0.2417129383253741],"CVE-2021-37750":[-0.04298534430025739,0.18153688440937304],"CVE-2021-39537":[-0.1313046351476454,0.3520554041539551],"CVE-2021-40528":[0.11749004407837144,-0.3787479293807182],"Deployment.default":[0.12775639415779713,0.03833362885068607],"Job.default":[0.171788748862567,0.08685598844566651],"PRISMA-2021-0081":[-0.2792889401519799,0.08960781237671996],"deps":[0.920555432746443,0.9567563551556257],"docker.io/bitnami/postgresql:13":[-0.01574470211420193,-0.2772298860765518],"drogue-cloud-core":[0.9019851081165225,1.0],"drogue-iot/drogue-cloud-core":[0.26559893940023016,0.08001396053128115],"ghcr.io/drogue-iot/authentication-service:0.7.0":[0.0021327005422792536,0.03652671824783831],"ghcr.io/drogue-iot/coap-endpoint:0.7.0":[0.009707008293676994,-0.003443397077627419],"ghcr.io/drogue-iot/command-endpoint:0.7.0":[0.02529678041902216,0.039346566369863],"ghcr.io/drogue-iot/console-backend:0.7.0":[0.03351320320323774,0.013314636614330118],"ghcr.io/drogue-iot/console-frontend:0.7.0":[-0.11228595694122309,0.17179077189219033],"ghcr.io/drogue-iot/database-migration:0.7.0":[-0.015292484071358631,0.0951076980421244],"ghcr.io/drogue-iot/device-management-service:0.7.0":[0.02325173811535795,-0.001208538421833197],"ghcr.io/drogue-iot/http-endpoint:0.7.0":[-0.01407071395020867,0.026835639204877172],"ghcr.io/drogue-iot/mqtt-endpoint:0.7.0":[0.019343327502023857,0.014038997630231153],"ghcr.io/drogue-iot/mqtt-integration:0.7.0":[-0.009365050137144422,0.011836624674666042],"ghcr.io/drogue-iot/outbox-controller:0.7.0":[-0.03263699691236805,0.02256052961514182],"ghcr.io/drogue-iot/topic-operator:0.7.0":[0.018169070934511984,0.05281111928664136],"ghcr.io/drogue-iot/ttn-operator:0.7.0":[0.03239698869703188,0.04591254487602401],"ghcr.io/drogue-iot/user-auth-service:0.7.0":[0.005782631250542583,0.013213457740312573],"ghcr.io/drogue-iot/websocket-integration:0.7.0":[0.03602258396077346,0.027674661374109545],"quay.io/keycloak/keycloak:15.0.1":[-0.10648777097124101,0.09027466218269367],"registry.access.redhat.com/ubi8-minimal:latest":[0.01649426864669629,0.02947366777684546]}},"id":"306726","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306777","type":"BoxAnnotation"},{"attributes":{},"id":"306765","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"306712","type":"TapTool"},{"attributes":{},"id":"306775","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"306724"},"inspection_policy":{"id":"306770"},"layout_provider":{"id":"306726"},"node_renderer":{"id":"306720"},"selection_policy":{"id":"306775"}},"id":"306717","type":"GraphRenderer"},{"attributes":{},"id":"306778","type":"UnionRenderers"},{"attributes":{"source":{"id":"306723"}},"id":"306725","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,null,null,null,8.1,8.1,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,7.8,7.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.5,5.3,5.5,5.5,null,null,null,8.8,8.1,7.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["drogue-iot/drogue-cloud-core",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.http-endpoint.default (container 0) - wait-for-client-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-zeppelin

CVE-2018-14721, CVE-2021-41303, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2016-1585, CVE-2020-9794, CVE-2021-36222, CVE-2021-3712, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56b46519-c060-45dc-9004-175d130dde7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"337789","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/zeppelin:0.10.0","CVE-2018-14721","CVE-2021-41303","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2021-3712","CVE-2008-1191","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0"]},"selected":{"id":"337885"},"selection_policy":{"id":"337884"}},"id":"337827","type":"ColumnDataSource"},{"attributes":{},"id":"337804","type":"SaveTool"},{"attributes":{},"id":"337882","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337807","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"337816","type":"TapTool"},{"attributes":{"overlay":{"id":"337807"}},"id":"337803","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,9.8,8.1,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.5],"description":["duyet/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

dwardu-helm-charts-spinnaker

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-1938, CVE-2020-1747, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-22945, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-5407, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-13790, CVE-2020-14363, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-5410, CVE-2020-28491, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2020-11612, CVE-2019-15903, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2021-22922, CVE-2020-5408, CVE-2020-5405, CVE-2020-26137, CVE-2020-15999, CVE-2021-39140, CVE-2019-18348, CVE-2021-24122, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2020-29582, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b28ade09-d922-4283-a202-6fc3a78f8452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"338122","type":"BasicTicker"},{"attributes":{},"id":"338198","type":"NodesOnly"},{"attributes":{"source":{"id":"338147"}},"id":"338149","type":"CDSView"},{"attributes":{},"id":"338203","type":"NodesOnly"},{"attributes":{},"id":"338129","type":"ResetTool"},{"attributes":{"callback":null},"id":"338140","type":"TapTool"},{"attributes":{"overlay":{"id":"338205"}},"id":"338141","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338205","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"338193"},"major_label_policy":{"id":"338191"},"ticker":{"id":"338122"}},"id":"338121","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["dwardu-helm-charts/spinnaker",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eginnovations-egagent

Bokeh Plot Bokeh.set_log_level("info"); {"5822ec72-c3c0-4868-bf0c-e953a8a63e2a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"350437","type":"PanTool"},{"attributes":{"source":{"id":"350463"}},"id":"350465","type":"CDSView"},{"attributes":{"text":"eginnovations-egagent"},"id":"350419","type":"Title"},{"attributes":{"formatter":{"id":"350505"},"major_label_policy":{"id":"350503"},"ticker":{"id":"350434"}},"id":"350433","type":"LinearAxis"},{"attributes":{},"id":"350441","type":"ResetTool"},{"attributes":{},"id":"350520","type":"UnionRenderers"},{"attributes":{},"id":"350521","type":"Selection"},{"attributes":{"callback":null},"id":"350452","type":"TapTool"},{"attributes":{},"id":"350503","type":"AllLabels"},{"attributes":{"data_source":{"id":"350463"},"glyph":{"id":"350462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"350465"}},"id":"350464","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"350502"},"major_label_policy":{"id":"350500"},"ticker":{"id":"350430"}},"id":"350429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350517","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"350433"},"dimension":1,"ticker":null},"id":"350436","type":"Grid"},{"attributes":{"axis":{"id":"350429"},"ticker":null},"id":"350432","type":"Grid"},{"attributes":{"edge_renderer":{"id":"350464"},"inspection_policy":{"id":"350510"},"layout_provider":{"id":"350466"},"node_renderer":{"id":"350460"},"selection_policy":{"id":"350515"}},"id":"350457","type":"GraphRenderer"},{"attributes":{},"id":"350421","type":"DataRange1d"},{"attributes":{"source":{"id":"350459"}},"id":"350461","type":"CDSView"},{"attributes":{},"id":"350462","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,5.5,9.8,8.1,7.5,7.5,6.5,5.9,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5],"description":["eginnovations/egagent",null,"Containers should not share the host network namespace","DaemonSet.egagent.egagent (container 0) - egagent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

folio-org-mod-copycat

Bokeh Plot Bokeh.set_log_level("info"); {"93c1d95f-4d0a-4dbf-b444-9769caae0e45":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"391989","type":"BoxAnnotation"},{"attributes":{},"id":"391913","type":"ResetTool"},{"attributes":{},"id":"391897","type":"LinearScale"},{"attributes":{"axis":{"id":"391901"},"ticker":null},"id":"391904","type":"Grid"},{"attributes":{"data_source":{"id":"391931"},"glyph":{"id":"391960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"391933"}},"id":"391932","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"391977"},"major_label_policy":{"id":"391975"},"ticker":{"id":"391906"}},"id":"391905","type":"LinearAxis"},{"attributes":{},"id":"391909","type":"PanTool"},{"attributes":{},"id":"391982","type":"NodesOnly"},{"attributes":{"data_source":{"id":"391935"},"glyph":{"id":"391934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"391937"}},"id":"391936","type":"GlyphRenderer"},{"attributes":{},"id":"391906","type":"BasicTicker"},{"attributes":{"text":"folio-org-mod-copycat"},"id":"391891","type":"Title"},{"attributes":{},"id":"391975","type":"AllLabels"},{"attributes":{},"id":"391895","type":"DataRange1d"},{"attributes":{},"id":"391893","type":"DataRange1d"},{"attributes":{},"id":"391974","type":"BasicTickFormatter"},{"attributes":{},"id":"391992","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"391924","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-copycat:latest","CVE-2021-3711","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2021-26291","CVE-2021-22945","CVE-2020-14583","CVE-2008-3105","CVE-2021-22901","CVE-2021-20305","CVE-2021-20294","CVE-2021-40330","CVE-2021-37714","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2008-1191","CVE-2021-3541","CVE-2021-22922","CVE-2021-20197","CVE-2021-40528","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-29362","CVE-2020-14803","CVE-2020-14621","CVE-2020-14562","CVE-2020-13956"],"start":["folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest"]},"selected":{"id":"391993"},"selection_policy":{"id":"391992"}},"id":"391935","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"391901"}],"center":[{"id":"391904"},{"id":"391908"}],"height":768,"left":[{"id":"391905"}],"renderers":[{"id":"391929"},{"id":"391969"}],"title":{"id":"391891"},"toolbar":{"id":"391916"},"width":1024,"x_range":{"id":"391893"},"x_scale":{"id":"391897"},"y_range":{"id":"391895"},"y_scale":{"id":"391899"}},"id":"391890","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.3,8.3,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-copycat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-copycat.default (container 0) - mod-copycat","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-notes

Bokeh Plot Bokeh.set_log_level("info"); {"389dff2d-d60f-40ab-a590-8cce70daed0a":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"401643","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"401629"},{"id":"401630"},{"id":"401631"},{"id":"401632"},{"id":"401633"},{"id":"401634"},{"id":"401643"},{"id":"401644"},{"id":"401645"}]},"id":"401636","type":"Toolbar"},{"attributes":{"overlay":{"id":"401709"}},"id":"401645","type":"BoxSelectTool"},{"attributes":{},"id":"401633","type":"ResetTool"},{"attributes":{},"id":"401712","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,5.9],"description":["folio-org/mod-notes",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-notes.default (container 0) - mod-notes","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graphscope-graphscope

Bokeh Plot Bokeh.set_log_level("info"); {"ceb043b7-a25b-40ea-acc4-fd21ff2aba4b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437023","type":"NodesOnly"},{"attributes":{"source":{"id":"436967"}},"id":"436969","type":"CDSView"},{"attributes":{"formatter":{"id":"437010"},"major_label_policy":{"id":"437008"},"ticker":{"id":"436938"}},"id":"436937","type":"LinearAxis"},{"attributes":{},"id":"437011","type":"AllLabels"},{"attributes":{},"id":"436945","type":"PanTool"},{"attributes":{},"id":"436933","type":"LinearScale"},{"attributes":{"data_source":{"id":"436971"},"glyph":{"id":"436970"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"436973"}},"id":"436972","type":"GlyphRenderer"},{"attributes":{},"id":"436948","type":"SaveTool"},{"attributes":{"below":[{"id":"436937"}],"center":[{"id":"436940"},{"id":"436944"}],"height":768,"left":[{"id":"436941"}],"renderers":[{"id":"436965"},{"id":"437005"}],"title":{"id":"436927"},"toolbar":{"id":"436952"},"width":1024,"x_range":{"id":"436929"},"x_scale":{"id":"436933"},"y_range":{"id":"436931"},"y_scale":{"id":"436935"}},"id":"436926","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"436946","type":"WheelZoomTool"},{"attributes":{},"id":"437008","type":"AllLabels"},{"attributes":{"text":"graphscope-graphscope"},"id":"436927","type":"Title"},{"attributes":{},"id":"436935","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19067694541600994,0.16619539229761715],"CKV_K8S_11":[0.19055908803083732,0.23944845112422472],"CKV_K8S_12":[0.14483987675519425,0.1880134411858897],"CKV_K8S_13":[0.11642368578382556,0.236065565662034],"CKV_K8S_15":[0.15812665902456646,0.1622424419902239],"CKV_K8S_20":[0.13383991879470838,0.21396530510106843],"CKV_K8S_22":[0.17815048270850214,0.1889377731002509],"CKV_K8S_23":[0.1552255447931815,0.23059224815428225],"CKV_K8S_28":[0.18317884722438177,0.13966576177070972],"CKV_K8S_29":[0.21084022958989904,0.1477885514713754],"CKV_K8S_30":[0.15738878202463255,0.25389611222830766],"CKV_K8S_31":[0.22038763246268922,0.17091973850705544],"CKV_K8S_37":[0.11646502273301916,0.18515758126660614],"CKV_K8S_38":[0.0997443773356177,0.20379968606103507],"CKV_K8S_40":[0.21553300307451742,0.19246081419176503],"CKV_K8S_42":[0.22920404319449725,0.3499662689849606],"CKV_K8S_43":[0.13073730774572925,0.2506424317068997],"CKV_K8S_49":[0.29465347424788224,0.1897533545124212],"CKV_K8S_8":[0.09771878639639313,0.22833924895714902],"CKV_K8S_9":[0.20860015571356472,0.21337875420239766],"CVE-2007-3716":[-0.2788507481919296,-0.061344043375964406],"CVE-2008-1191":[-0.06415314466795745,-0.11212128578648459],"CVE-2008-3103":[-0.23264147706355243,-0.149121663359067],"CVE-2008-3105":[-0.29345264003211424,-0.08212766974369666],"CVE-2008-3109":[-0.229038846603749,0.04470701574176194],"CVE-2008-5347":[-0.20932797648306986,-0.16846585633223568],"CVE-2008-5349":[-0.13386344336020614,0.03253300486121672],"CVE-2008-5352":[-0.3006705174841695,-0.049553470411220706],"CVE-2008-5358":[-0.0954069986624625,-0.10240031430917446],"CVE-2016-4970":[-0.1981906996834227,-0.1287933373709787],"CVE-2016-5017":[-0.2686475849483664,-0.10221839939589687],"CVE-2017-5637":[-0.16078601632532774,0.047721469368353295],"CVE-2017-5645":[-0.2038286766459514,-0.20154699602505635],"CVE-2017-5647":[-0.2481695966995991,-0.07355521214963427],"CVE-2018-10237":[-0.1780903404752012,-0.15907614843431192],"CVE-2018-11765":[-0.17029735315645456,-0.015518356513119773],"CVE-2018-11767":[-0.25909608957515196,-0.13256921239724434],"CVE-2018-11771":[-0.16918219664104509,-0.20781166338468213],"CVE-2018-1324":[-0.07279577762571358,-0.1436822651347052],"CVE-2018-7489":[-0.2868398124408317,-0.1316947070916434],"CVE-2018-8009":[-0.09067278523972047,-0.1696754442420724],"CVE-2018-8012":[-0.22753435202589334,-0.04216977881364076],"CVE-2018-8029":[-0.10526694513360381,-0.04417406763143418],"CVE-2019-0201":[-0.06911689190676204,-0.04678643559637713],"CVE-2019-10172":[-0.12939990851731661,-0.010851458914475356],"CVE-2019-1549":[0.341238675621185,-0.06593091835224779],"CVE-2019-1551":[0.3421618893267145,-0.01748808775287195],"CVE-2019-15847":[0.31305733490978227,-0.031943485364100396],"CVE-2019-16869":[-0.3009946875894496,-0.10466116827813599],"CVE-2019-17195":[-0.10667490816602755,-0.14682725704443259],"CVE-2019-17455":[-0.21069123458589983,-0.08310183788078296],"CVE-2019-17571":[-0.2713792011636007,-0.15853434330487623],"CVE-2019-20444":[-0.18112416361495828,-0.18587674446305333],"CVE-2019-20445":[-0.2895105161094746,-0.020540280766027076],"CVE-2019-20907":[-0.167840946338169,0.019362953468819562],"CVE-2020-11080":[0.28572497588649554,-0.13063187343031474],"CVE-2020-13956":[-0.1078255863727307,0.015691386062832137],"CVE-2020-1967":[0.3498425099042595,-0.13854274570951003],"CVE-2020-1971":[0.3615730203479409,-0.040862258049489834],"CVE-2020-25648":[-0.25099982246317515,-0.17455721628361803],"CVE-2020-25692":[-0.2296895910367358,-0.1909752105637702],"CVE-2020-28928":[0.2762127023248597,-0.16963331716489288],"CVE-2020-35490":[-0.23177660496713906,-0.010020709663976337],"CVE-2020-35491":[-0.2713882311011849,0.013583634232344202],"CVE-2020-35521":[-0.14864998358066484,-0.14327868391616064],"CVE-2020-8277":[0.32046161691146624,-0.1219939763108041],"CVE-2020-9492":[-0.2459538991458367,0.02330073835118371],"CVE-2021-21290":[-0.19180652296055845,0.0500913467506577],"CVE-2021-21295":[-0.2343904485874672,-0.11235337759126554],"CVE-2021-21409":[-0.2649523498648771,-0.0376448202600928],"CVE-2021-23840":[0.055286206111984405,-0.08488144273668619],"CVE-2021-23841":[0.05486999860812959,-0.06889733621538821],"CVE-2021-25214":[-0.11296670511916296,-0.18811886052865703],"CVE-2021-27219":[-0.14144529386059077,-0.20120620418597734],"CVE-2021-28831":[0.25194007025770354,-0.14803868528873462],"CVE-2021-29425":[-0.20284350738662787,0.0005733152458208528],"CVE-2021-30139":[0.36203018241745505,-0.11670173686446682],"CVE-2021-31535":[-0.21021131263490006,0.029408528903064855],"CVE-2021-3449":[0.3309482979125877,-0.15785219755380214],"CVE-2021-3450":[0.32138965046888585,-0.08848759511681133],"CVE-2021-35515":[-0.12677708282818093,-0.11563876819455905],"CVE-2021-35516":[-0.2615909400767474,-0.009282203831280353],"CVE-2021-35517":[-0.07347625447731657,-0.07838067000711109],"CVE-2021-36090":[-0.08644667076104938,-0.012363993682487685],"CVE-2021-36159":[0.3754522943139971,-0.06707707906920889],"CVE-2021-3711":[0.3699271951218976,-0.0937654399614376],"CVE-2021-3712":[0.30481615965180364,-0.16482159612033756],"CVE-2021-37714":[-0.1388723435645373,-0.17370290047984693],"Pod.default":[0.12195043426961616,0.13204760301905405],"Role.default":[0.331540653148855,0.1131228683355189],"RoleBinding.default":[0.25532810154620406,0.4397105412298383],"curlimages/curl:7.65.3":[0.2559855960111943,-0.07029247702846984],"deps":[0.3022774952354227,1.0],"graphscope/graphscope":[0.18142415157918484,0.21861467056545367],"registry.cn-hongkong.aliyuncs.com/graphscope/graphscope:0.7.0":[-0.16213344699063917,-0.07153271318339514]}},"id":"436974","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"436941"},"dimension":1,"ticker":null},"id":"436944","type":"Grid"},{"attributes":{"axis":{"id":"436937"},"ticker":null},"id":"436940","type":"Grid"},{"attributes":{},"id":"437013","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.5,5.3,5.3],"description":["graphscope/graphscope",null,"Minimize wildcard use in Roles and ClusterRoles","Role.RELEASE-NAME-graphscope-role.default","Ensure that default service accounts are not actively used","RoleBinding.RELEASE-NAME-graphscope-role-binding.default","Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-graphscope-test-rpc-service.default (container 0) - curl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest"

View BlastRadius Graph

graphscope-graphscope-store

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-34429, CVE-2021-28169, CVE-2021-22876, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-17195, CVE-2018-7489, CVE-2017-5645, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-9492, CVE-2018-8029, CVE-2018-8009, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-16869, CVE-2019-10172, CVE-2018-8012, CVE-2018-11765, CVE-2017-5647, CVE-2017-5637, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2018-11767, CVE-2008-5349, CVE-2019-17455, CVE-2021-23840, CVE-2020-25692, CVE-2020-25648, CVE-2019-20907, CVE-2008-1191, CVE-2021-25214, CVE-2021-23841, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2020-13956, CVE-2020-35521, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2020-28928, CVE-2019-1551, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"33902efc-77cc-408a-a182-7bc4390978cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437253","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"437296"},"inspection_policy":{"id":"437342"},"layout_provider":{"id":"437298"},"node_renderer":{"id":"437292"},"selection_policy":{"id":"437347"}},"id":"437289","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"437291"},"glyph":{"id":"437320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"437293"}},"id":"437292","type":"GlyphRenderer"},{"attributes":{},"id":"437270","type":"WheelZoomTool"},{"attributes":{},"id":"437335","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"437319"}},"size":{"value":20}},"id":"437320","type":"Circle"},{"attributes":{},"id":"437273","type":"ResetTool"},{"attributes":{},"id":"437347","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"437349","type":"BoxAnnotation"},{"attributes":{},"id":"437266","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.1,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.3,5.3,null],"description":["graphscope/graphscope-store",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

graviteeio-am

Bokeh Plot Bokeh.set_log_level("info"); {"af013129-e5ac-4af4-9064-090f5555f4ca":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"437931","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,5.3,null,7.5,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["graviteeio/am",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-am-gateway.default (container 0) - RELEASE-NAME-am-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

graviteeio-apim

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2018-1000517, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2021-22112, CVE-2020-5407, CVE-2020-17541, CVE-2018-14550, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-11988, CVE-2020-2604, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-37714, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-15847, CVE-2018-20679, CVE-2018-20505, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2020-5421, CVE-2020-5408, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CVE-2017-18640, CVE-2021-3711, CVE-2021-23017, CVE-2021-36159, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2019-18276, CVE-2021-33560, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2018-14553, CVE-2021-3712, CVE-2021-3450, CVE-2021-3541, CVE-2020-24977, CVE-2020-15999, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-17595, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0e78f9c-cb2c-46da-8f5c-d26556fce158":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","apim","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","graviteeio/management-api:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2021-22112","CVE-2020-5407","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-11988","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2020-5408","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","CVE-2017-18640","CVE-2021-3711","CVE-2021-23017","CVE-2021-36159","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2019-18276","CVE-2021-33560","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2018-14553","CVE-2021-3712","CVE-2021-3450","CVE-2021-3541","CVE-2020-24977","CVE-2020-15999","CVE-2021-31879","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-17595","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-11038"],"start":["graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","CVE-2021-30139","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26"]},"selected":{"id":"438325"},"selection_policy":{"id":"438324"}},"id":"438267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"438309"},"major_label_policy":{"id":"438307"},"ticker":{"id":"438238"}},"id":"438237","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438301","type":"LabelSet"},{"attributes":{"source":{"id":"438263"}},"id":"438265","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438291"}},"size":{"value":20}},"id":"438292","type":"Circle"},{"attributes":{"text":"graviteeio-apim"},"id":"438223","type":"Title"},{"attributes":{},"id":"438245","type":"ResetTool"},{"attributes":{},"id":"438234","type":"BasicTicker"},{"attributes":{},"id":"438314","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"438255","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19875432487858483,0.1729192779531014],"CKV_K8S_11":[0.2375855469125872,0.14361215105925984],"CKV_K8S_12":[0.2530267733835972,0.14684255798565798],"CKV_K8S_13":[0.22392344372140824,0.16912345738092896],"CKV_K8S_14":[0.25931270202434725,0.16119801130162945],"CKV_K8S_15":[0.19467330317006432,0.18833435547126276],"CKV_K8S_16":[0.23728819946807794,0.17530460125276306],"CKV_K8S_20":[0.20200688645480547,0.2030440763181054],"CKV_K8S_22":[0.18336875570328207,0.21081943748403079],"CKV_K8S_23":[0.18228687259290446,0.19490594201243971],"CKV_K8S_28":[0.21429019301012048,0.18779957342006112],"CKV_K8S_29":[0.21037616374378937,0.21594946595655937],"CKV_K8S_30":[0.2102691432347305,0.1624223259576401],"CKV_K8S_31":[0.2421452442307588,0.15940368966768162],"CKV_K8S_37":[0.2475261085446785,0.1888140766885028],"CKV_K8S_38":[0.22356436478968594,0.15051651254587398],"CKV_K8S_40":[0.19538206910594152,0.2197545386958286],"CKV_K8S_43":[0.2568442454808388,0.17628596692198345],"CKV_K8S_8":[0.2748615226424244,0.27199316618460095],"CVE-2007-3716":[0.014519131899012957,0.06987478920612795],"CVE-2008-1191":[-0.10480008307972694,0.1423116798357337],"CVE-2008-3103":[-0.006984218794973876,-0.015538027983372147],"CVE-2008-3105":[-0.10380546071205146,0.09234136331648772],"CVE-2008-3109":[0.0053933387146018145,0.024687306791168564],"CVE-2008-5347":[-0.12037037895173369,0.02356976182867849],"CVE-2008-5349":[-0.08093974110235488,-0.03466417062064968],"CVE-2008-5352":[-0.13424739598150393,0.1285409648586128],"CVE-2008-5358":[-0.015669892611811943,0.07588773901118748],"CVE-2017-18640":[0.056112911966227474,0.06388354831916081],"CVE-2018-1000517":[-0.034950122432220246,0.1354214697324797],"CVE-2018-1000654":[-0.17152408359968183,0.04786884031490235],"CVE-2018-11212":[-0.09826907074187366,0.006725820722650528],"CVE-2018-12886":[-0.09805460202661578,0.12475403116616367],"CVE-2018-13785":[-0.016839918704314942,0.04901507833013079],"CVE-2018-14048":[-0.0681898108786443,-0.020771877217773824],"CVE-2018-14498":[-0.1339478626154344,0.11168887621674306],"CVE-2018-14550":[-0.10372740105916164,-0.03449250195797921],"CVE-2018-14553":[0.16630643628764938,-0.3014308487685005],"CVE-2018-16435":[-0.019848103919310748,-0.0267275362108871],"CVE-2018-20217":[-0.09045770025712929,0.14591933251893885],"CVE-2018-20346":[-0.15941179807170422,0.09774336153176875],"CVE-2018-20505":[-0.16766086222469945,0.06518971903650271],"CVE-2018-20506":[-0.16884776837361729,0.02348236547445306],"CVE-2018-20679":[-0.03435822085051436,0.10439225087440965],"CVE-2018-3149":[-0.0955620483368532,-0.049162888413666735],"CVE-2018-3169":[-0.11894152824177774,0.13796540471818247],"CVE-2018-3180":[-0.03015701795707964,0.009072707479776697],"CVE-2018-3183":[-0.1581850648694651,-0.0006014256241496648],"CVE-2018-3209":[-0.15930599236966142,0.03685175699645147],"CVE-2018-3211":[-0.14875221879795314,0.11287955048430659],"CVE-2018-3214":[-0.11579361581395012,-0.04381450870012351],"CVE-2019-11038":[0.1164746539230961,-0.30312804083761835],"CVE-2019-12900":[0.010641624239012238,0.011291511713361867],"CVE-2019-14697":[-0.04782158679126372,-0.024741475377231793],"CVE-2019-15133":[-0.0568466115718063,0.0881890740080773],"CVE-2019-15847":[-0.1186912381189066,0.12169796666677953],"CVE-2019-16168":[-0.059084357305516616,0.10711380092123811],"CVE-2019-17594":[0.025691119733522883,-0.31090771114652627],"CVE-2019-17595":[-0.0360399498983746,-0.2323201860462078],"CVE-2019-18276":[0.0021346967487261394,-0.3107643876737429],"CVE-2019-19242":[-0.14965521095111223,0.07465561985641642],"CVE-2019-19244":[-0.15533486727007614,0.016161340139121384],"CVE-2019-19645":[-0.02675368454960494,-0.011200893296946771],"CVE-2019-19646":[-0.14113700737871382,0.032836651806794175],"CVE-2019-20367":[0.0056483283062751,-0.004039153990261419],"CVE-2019-20372":[0.0812836101147014,-0.35604375279944783],"CVE-2019-2201":[-0.015142299389274059,0.11635837047627991],"CVE-2019-2602":[-0.04899414039711447,0.13976205067071662],"CVE-2019-2684":[-0.13092168204342822,0.07809521587280895],"CVE-2019-2698":[-0.08033048872385942,0.0857294258451828],"CVE-2019-2745":[-0.14476030976387416,0.0941885033180223],"CVE-2019-2762":[-0.07767801352931787,-0.05018345649764576],"CVE-2019-2769":[-0.0673935327368441,0.12192140566725881],"CVE-2019-2949":[-0.08420075784641796,0.10791209443921534],"CVE-2019-2958":[-0.07457733653744672,0.14702517438701737],"CVE-2019-2989":[-0.12501071282391524,0.0974674757950381],"CVE-2019-5094":[-0.0026444114811045895,0.10830879104548975],"CVE-2019-5188":[-0.08990254413001281,-0.01878110717876719],"CVE-2019-5747":[-0.04600320739576413,0.12005911518720268],"CVE-2019-7317":[0.005663270050196195,0.08204681965275702],"CVE-2019-8457":[-0.03401265498294697,0.03277738984043194],"CVE-2020-11655":[-0.1383725322080036,0.010680069706551575],"CVE-2020-11656":[-0.15387781738978418,0.05499522956374335],"CVE-2020-11988":[-0.2093417839107,0.09501041253768229],"CVE-2020-12403":[0.018295390730163955,0.03371135659299169],"CVE-2020-13434":[-0.033839099654208324,-0.03573327869027746],"CVE-2020-13435":[-0.036948874641859024,0.08165787591290914],"CVE-2020-13630":[-0.1263972958815393,-0.0174930501566807],"CVE-2020-13631":[-0.08207463571975135,0.12876782307889345],"CVE-2020-13632":[-0.05169749265545341,-0.03938224277419632],"CVE-2020-13790":[0.02246442108517168,-0.2091317723434863],"CVE-2020-13956":[-0.21609980809819726,0.07167440628844131],"CVE-2020-14155":[0.07640161676326873,-0.32226263766143165],"CVE-2020-14344":[-0.14478601633117363,-0.021621141892760615],"CVE-2020-14363":[-0.11855358961500001,0.04677379557284309],"CVE-2020-14583":[-0.06262426212038671,0.1391195332324546],"CVE-2020-14593":[-0.11024168764535025,0.07166703419699208],"CVE-2020-14621":[-0.12880523775164085,-0.03353892573787885],"CVE-2020-14803":[-0.10688717296390576,0.11010559292003551],"CVE-2020-15358":[-0.13590353286266924,0.055687547399866866],"CVE-2020-15999":[0.1487970693619724,-0.30956394809388044],"CVE-2020-17541":[-0.0004893122201815324,0.09414975403274971],"CVE-2020-1967":[0.028150448683250996,-0.3306687684514185],"CVE-2020-1971":[0.06746786944051707,-0.34151110029536014],"CVE-2020-24977":[0.1628023857272126,-0.2585554774626351],"CVE-2020-25649":[-0.11899628263040557,0.0013230771175853433],"CVE-2020-2601":[0.01532653140557261,0.05198629178829891],"CVE-2020-2604":[-0.07649634371689189,-0.00033014796632794695],"CVE-2020-27216":[-0.17669151553554177,0.14683338949784813],"CVE-2020-27223":[-0.1789041201938108,-0.04989388204710504],"CVE-2020-2781":[-0.14152412369578737,-0.0066448427826606765],"CVE-2020-2803":[-0.045703282146622476,-0.008252297334930473],"CVE-2020-2805":[2.0653875560546808e-05,0.042060130433561424],"CVE-2020-2830":[-0.06107221906291447,-0.0493871105570164],"CVE-2020-28928":[-0.014269619495044412,-0.08945782340802268],"CVE-2020-29361":[-0.0016850682687018833,0.06260487503902659],"CVE-2020-29362":[-0.019237191637232247,0.09529238925794271],"CVE-2020-29363":[-0.03505919446963898,0.05969266843524547],"CVE-2020-5407":[-0.21254919210546208,0.006284870782545174],"CVE-2020-5408":[-0.20492189818390244,-0.013301141221131095],"CVE-2020-5421":[-0.16546172562148834,0.08173205378429933],"CVE-2021-21290":[-0.10862321076053216,-0.017552055426723615],"CVE-2021-21295":[-0.012759069032615061,0.022943015070664523],"CVE-2021-21409":[-0.055927840002566655,0.01272578245321268],"CVE-2021-22112":[-0.1566450196296402,-0.06733357303979949],"CVE-2021-23017":[0.12262986767863045,-0.3446510524156692],"CVE-2021-23840":[0.03405045351830803,-0.34669928522300497],"CVE-2021-23841":[0.05628225955799884,-0.3107763836614088],"CVE-2021-28169":[-0.1940455723499294,-0.03195587600626051],"CVE-2021-28831":[-0.023092067108635195,-0.2949468136115798],"CVE-2021-29425":[-0.19725515667332805,0.11972444248702316],"CVE-2021-30139":[-0.0036402170465678475,-0.08490065596424133],"CVE-2021-31535":[-0.026597743469599245,0.12393657024925131],"CVE-2021-31879":[0.12771574175283623,-0.32273324716336055],"CVE-2021-33560":[0.14967388027645578,-0.24506730297450702],"CVE-2021-3449":[0.05084805026861156,-0.3513372564612542],"CVE-2021-3450":[0.1459775778268273,-0.3311802688811196],"CVE-2021-3517":[0.09340847032172234,-0.30047638278088856],"CVE-2021-3518":[-0.017495145295804634,-0.27454314577725736],"CVE-2021-3537":[0.12906287074684103,-0.2779487547290009],"CVE-2021-3541":[0.15018726020239223,-0.28283850548421563],"CVE-2021-36159":[0.10110620685098069,-0.32998590982151027],"CVE-2021-3711":[0.1018884333469708,-0.3519528497451191],"CVE-2021-3712":[-0.04182718159691658,-0.2654471616258517],"CVE-2021-37714":[-0.21842904957340675,0.04891845642382676],"CVE-2021-39537":[0.17335285420743804,-0.2772486041880824],"CVE-2021-40528":[-0.03677876172652626,-0.24860304406157682],"CVE-2021-41581":[-0.011107556437969615,0.0036068620575911282],"Deployment.default":[0.15293682382473,0.10384893616150265],"PRISMA-2021-0081":[-0.2170613226945237,0.02702411062800334],"StatefulSet.default":[0.23509608383708458,0.20131710282547746],"apim":[1.0,0.13858676039250603],"deps":[0.9478147994923118,0.13192459195064615],"graviteeio/apim":[0.23354021556849872,0.20721524260552862],"graviteeio/gateway:1.30.26":[-0.06751846191048982,0.045868668825225875],"graviteeio/management-api:1.30.26":[-0.08427143885123752,0.0436776124077307],"graviteeio/management-ui:1.30.26":[0.07247211015907407,-0.24161536378170484]}},"id":"438270","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"438256","type":"TapTool"},{"attributes":{},"id":"438307","type":"AllLabels"},{"attributes":{},"id":"438242","type":"WheelZoomTool"},{"attributes":{},"id":"438225","type":"DataRange1d"},{"attributes":{},"id":"438241","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"438268"},"inspection_policy":{"id":"438314"},"layout_provider":{"id":"438270"},"node_renderer":{"id":"438264"},"selection_policy":{"id":"438319"}},"id":"438261","type":"GraphRenderer"},{"attributes":{},"id":"438325","type":"Selection"},{"attributes":{},"id":"438304","type":"AllLabels"},{"attributes":{"data_source":{"id":"438267"},"glyph":{"id":"438266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438269"}},"id":"438268","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"438247"}},"id":"438243","type":"BoxZoomTool"},{"attributes":{},"id":"438309","type":"BasicTickFormatter"},{"attributes":{},"id":"438266","type":"MultiLine"},{"attributes":{},"id":"438322","type":"UnionRenderers"},{"attributes":{},"id":"438324","type":"UnionRenderers"},{"attributes":{},"id":"438229","type":"LinearScale"},{"attributes":{},"id":"438231","type":"LinearScale"},{"attributes":{},"id":"438319","type":"NodesOnly"},{"attributes":{"formatter":{"id":"438306"},"major_label_policy":{"id":"438304"},"ticker":{"id":"438234"}},"id":"438233","type":"LinearAxis"},{"attributes":{"axis":{"id":"438233"},"ticker":null},"id":"438236","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,7.5,null,9.8,9.4,9.1,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3,null],"description":["graviteeio/apim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch-client.default (container 0) - sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graviteeio-cockpit

Bokeh Plot Bokeh.set_log_level("info"); {"d76837fe-8a19-402e-93c2-2bec33e0dafa":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"438557"}],"center":[{"id":"438560"},{"id":"438564"}],"height":768,"left":[{"id":"438561"}],"renderers":[{"id":"438585"},{"id":"438625"}],"title":{"id":"438547"},"toolbar":{"id":"438572"},"width":1024,"x_range":{"id":"438549"},"x_scale":{"id":"438553"},"y_range":{"id":"438551"},"y_scale":{"id":"438555"}},"id":"438546","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438615"}},"size":{"value":20}},"id":"438616","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438587"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438625","type":"LabelSet"},{"attributes":{},"id":"438568","type":"SaveTool"},{"attributes":{},"id":"438570","type":"HelpTool"},{"attributes":{},"id":"438553","type":"LinearScale"},{"attributes":{"axis":{"id":"438561"},"dimension":1,"ticker":null},"id":"438564","type":"Grid"},{"attributes":{"data_source":{"id":"438591"},"glyph":{"id":"438590"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438593"}},"id":"438592","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"438565"},{"id":"438566"},{"id":"438567"},{"id":"438568"},{"id":"438569"},{"id":"438570"},{"id":"438579"},{"id":"438580"},{"id":"438581"}]},"id":"438572","type":"Toolbar"},{"attributes":{},"id":"438565","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.3,5.3,null,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["graviteeio/cockpit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cockpit-swagger-generator.default (container 0) - RELEASE-NAME-cockpit-swagger-generator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

halkeye-ubooquity

Bokeh Plot Bokeh.set_log_level("info"); {"c9d5b9e6-a407-44b5-8453-f53384204ba7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"465769","type":"LinearScale"},{"attributes":{},"id":"465844","type":"AllLabels"},{"attributes":{"data_source":{"id":"465803"},"glyph":{"id":"465832"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"465805"}},"id":"465804","type":"GlyphRenderer"},{"attributes":{},"id":"465765","type":"DataRange1d"},{"attributes":{},"id":"465865","type":"Selection"},{"attributes":{},"id":"465806","type":"MultiLine"},{"attributes":{},"id":"465767","type":"DataRange1d"},{"attributes":{"callback":null},"id":"465796","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2911684381497178,-0.25093223236911427],"CKV_K8S_11":[0.3765938590317059,-0.19694505706401613],"CKV_K8S_12":[0.31883261006617797,-0.16424757389157224],"CKV_K8S_13":[0.354103882686276,-0.1271071382620842],"CKV_K8S_15":[0.3522834005175781,-0.16334632399479204],"CKV_K8S_20":[0.3293923150961584,-0.1293628284714801],"CKV_K8S_22":[0.37627983644276386,-0.1403830167510542],"CKV_K8S_23":[0.28006078894671954,-0.22691991590484323],"CKV_K8S_28":[0.2990323460977325,-0.19923843479699704],"CKV_K8S_31":[0.36386974749202455,-0.22291951739356763],"CKV_K8S_37":[0.3818917417725944,-0.1689117066926251],"CKV_K8S_38":[0.3187299129912718,-0.22650769451793376],"CKV_K8S_40":[0.34514904312125344,-0.24385066456128018],"CKV_K8S_43":[0.3183413076960868,-0.2556414363627183],"CVE-2007-3716":[-0.12332253285767282,0.0954619525625437],"CVE-2008-1191":[-0.16807674093252264,-0.00044310099798531953],"CVE-2008-3103":[-0.1304393118715998,0.057919644592927186],"CVE-2008-3105":[-0.19636685980186036,-0.0590964540841742],"CVE-2008-3109":[0.06630376260630037,0.06630090988730514],"CVE-2008-5347":[0.02052873236971521,0.10519518706123578],"CVE-2008-5349":[0.04867986462961366,-0.0067322217945659365],"CVE-2008-5352":[-0.018035816704740165,-0.10636529856611107],"CVE-2008-5358":[-0.09788751573654327,-0.09681941082542],"CVE-2017-15095":[-0.19507827220787274,0.023427937705040543],"CVE-2017-17485":[-0.13056322566041337,-0.11195986743601598],"CVE-2017-7525":[-0.0376050204941227,-0.02889917265646218],"CVE-2017-7656":[-0.15228181453075726,-0.06380053680938991],"CVE-2017-7657":[-0.048976754900745885,-0.12266980534779375],"CVE-2017-7658":[0.033270227129566184,0.07392125550058894],"CVE-2017-9735":[-0.16422263577064417,0.04470505452534079],"CVE-2018-1000500":[-0.19982628319843804,-0.013095235334225007],"CVE-2018-11307":[-0.02740653923376771,0.17400311186596776],"CVE-2018-11771":[0.006122909413446471,0.13443446152822489],"CVE-2018-12022":[-0.06428311231661502,0.08321248604696553],"CVE-2018-12023":[-0.09028995963469069,0.14526374858177962],"CVE-2018-12536":[-0.01988233273515014,-0.07216339629225295],"CVE-2018-12538":[-0.2264325057782918,0.03147286109046422],"CVE-2018-12545":[-0.19844980298485992,0.11507866984946147],"CVE-2018-1324":[-0.1967415109090018,0.057934555359551575],"CVE-2018-14718":[0.00936853921148381,-0.002472758651241554],"CVE-2018-14719":[0.0686708528849143,0.016720329563599444],"CVE-2018-14720":[0.031048064318149663,-0.06271779716037829],"CVE-2018-14721":[-0.07449614001091598,0.16634941968309488],"CVE-2018-19360":[-0.08183179931528056,-0.05195570775292179],"CVE-2018-19361":[0.02082255521384251,0.03359785079387886],"CVE-2018-19362":[-0.12951201085873965,0.0021543214720071598],"CVE-2018-5968":[-0.09807659491292159,-0.12539581202180983],"CVE-2018-7489":[0.008273416270101771,-0.08167646726097257],"CVE-2019-10241":[-0.17735939735159945,0.1324627328899916],"CVE-2019-12086":[0.036086623571444376,0.1326275875331382],"CVE-2019-12384":[-0.22623505516584835,-5.735986813030869e-05],"CVE-2019-12814":[0.0045716812129095365,-0.03700379783959797],"CVE-2019-14379":[0.05173534257583102,0.03963901313294053],"CVE-2019-14439":[-0.15503747961908923,-0.09763606082929965],"CVE-2019-14540":[-0.009419907622216634,0.090193956512845],"CVE-2019-14892":[-0.18031752799900624,-0.08277728061372791],"CVE-2019-14893":[-0.05161664947067662,0.169778047979459],"CVE-2019-16335":[-0.17094969975660604,-0.03671420588129725],"CVE-2019-16942":[-0.09905536510850446,0.18026311411359536],"CVE-2019-16943":[-0.15860261329317232,0.15371340696779354],"CVE-2019-17267":[-0.12950783551365627,0.1398929771944329],"CVE-2019-17531":[-0.02810417421701923,0.1347738338666121],"CVE-2019-20330":[0.045797364189347815,-0.035544305290302475],"CVE-2020-10969":[-0.014096655139238256,0.04819625045218132],"CVE-2020-27216":[-0.0013882890046755776,0.16058717604556472],"CVE-2020-35490":[-0.05168240814847818,-0.07537642056232378],"CVE-2020-35491":[-0.05128022219884988,0.11738935215443845],"CVE-2020-8840":[-0.11956795573944701,-0.0749765112732722],"CVE-2020-9546":[-0.12914085744211895,0.17020047844681685],"CVE-2020-9547":[-0.1226426557283657,-0.03800832512692722],"CVE-2020-9548":[-0.2096838523247412,0.08962364475916139],"CVE-2021-28169":[-0.22533797774344685,0.063344851852164],"CVE-2021-29425":[0.05455938763239944,0.10012825786112572],"CVE-2021-35515":[-0.1733128173638683,0.08653780014935168],"CVE-2021-35516":[-0.15348117459457863,0.11126045545463345],"CVE-2021-35517":[-0.2155815808213199,-0.03666114679400977],"CVE-2021-36090":[-0.06766137626102346,-0.10377971487714197],"CVE-2021-37714":[-0.09691171172759724,0.11767045815854339],"Deployment.default":[0.2556608013939072,-0.15207287516717802],"deps":[0.14978898650097008,1.0],"halkeye/ubooquity":[0.3426968574107404,-0.19849742489907823],"linuxserver/ubooquity:2.1.2-ls36":[-0.07165486592943388,0.026244859853317856]}},"id":"465810","type":"StaticLayoutProvider"},{"attributes":{},"id":"465864","type":"UnionRenderers"},{"attributes":{},"id":"465849","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"465803"}},"id":"465805","type":"CDSView"},{"attributes":{},"id":"465786","type":"HelpTool"},{"attributes":{"formatter":{"id":"465846"},"major_label_policy":{"id":"465844"},"ticker":{"id":"465774"}},"id":"465773","type":"LinearAxis"},{"attributes":{},"id":"465859","type":"NodesOnly"},{"attributes":{"formatter":{"id":"465849"},"major_label_policy":{"id":"465847"},"ticker":{"id":"465778"}},"id":"465777","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"465795","type":"HoverTool"},{"attributes":{},"id":"465784","type":"SaveTool"},{"attributes":{"overlay":{"id":"465861"}},"id":"465797","type":"BoxSelectTool"},{"attributes":{},"id":"465863","type":"Selection"},{"attributes":{"edge_renderer":{"id":"465808"},"inspection_policy":{"id":"465854"},"layout_provider":{"id":"465810"},"node_renderer":{"id":"465804"},"selection_policy":{"id":"465859"}},"id":"465801","type":"GraphRenderer"},{"attributes":{},"id":"465862","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"465787"}},"id":"465783","type":"BoxZoomTool"},{"attributes":{},"id":"465781","type":"PanTool"},{"attributes":{},"id":"465854","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.1,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["halkeye/ubooquity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ubooquity.default (container 0) - ubooquity","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

hivemq-hivemq-operator

Bokeh Plot Bokeh.set_log_level("info"); {"1af4343c-1369-4f37-917f-5c5fe169b11e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"481399","type":"AllLabels"},{"attributes":{"below":[{"id":"481325"}],"center":[{"id":"481328"},{"id":"481332"}],"height":768,"left":[{"id":"481329"}],"renderers":[{"id":"481353"},{"id":"481393"}],"title":{"id":"481315"},"toolbar":{"id":"481340"},"width":1024,"x_range":{"id":"481317"},"x_scale":{"id":"481321"},"y_range":{"id":"481319"},"y_scale":{"id":"481323"}},"id":"481314","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"481360"},"inspection_policy":{"id":"481406"},"layout_provider":{"id":"481362"},"node_renderer":{"id":"481356"},"selection_policy":{"id":"481411"}},"id":"481353","type":"GraphRenderer"},{"attributes":{},"id":"481336","type":"SaveTool"},{"attributes":{},"id":"481358","type":"MultiLine"},{"attributes":{},"id":"481334","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"481398"},"major_label_policy":{"id":"481396"},"ticker":{"id":"481326"}},"id":"481325","type":"LinearAxis"},{"attributes":{"axis":{"id":"481325"},"ticker":null},"id":"481328","type":"Grid"},{"attributes":{},"id":"481337","type":"ResetTool"},{"attributes":{},"id":"481317","type":"DataRange1d"},{"attributes":{},"id":"481319","type":"DataRange1d"},{"attributes":{"axis":{"id":"481329"},"dimension":1,"ticker":null},"id":"481332","type":"Grid"},{"attributes":{"data_source":{"id":"481359"},"glyph":{"id":"481358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"481361"}},"id":"481360","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"481401"},"major_label_policy":{"id":"481399"},"ticker":{"id":"481330"}},"id":"481329","type":"LinearAxis"},{"attributes":{"text":"hivemq-hivemq-operator"},"id":"481315","type":"Title"},{"attributes":{},"id":"481411","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.41856574118499107,-0.08787346710918408],"CKV_K8S_10":[-0.21115968841644525,-0.013824248859341968],"CKV_K8S_11":[-0.2391414927628839,0.01284947248489909],"CKV_K8S_12":[-0.18596765544551128,0.10295153282139158],"CKV_K8S_13":[-0.1591353331839668,0.08793433717626527],"CKV_K8S_15":[-0.1778335675226838,-0.003891242034871337],"CKV_K8S_17":[-0.3499314788044317,0.06550207544393377],"CKV_K8S_19":[-0.3540150829766784,0.02080947262757677],"CKV_K8S_20":[-0.13877700610310803,0.013420889581491235],"CKV_K8S_22":[-0.23064649814395352,0.06608106180931073],"CKV_K8S_28":[-0.19990112540486188,-0.04317870908473817],"CKV_K8S_29":[-0.2521226864330597,0.11359458652702413],"CKV_K8S_30":[-0.2142476684723703,0.08970759039985964],"CKV_K8S_31":[-0.18659156012895867,0.06656901858203063],"CKV_K8S_32":[-0.2985848195607249,-0.1786687172699451],"CKV_K8S_35":[-0.2161649100481688,0.13413381027257112],"CKV_K8S_36":[-0.3822285902467447,-0.09978548394926408],"CKV_K8S_37":[-0.17078018731095462,-0.04137126846529604],"CKV_K8S_38":[-0.14826295565623893,0.053231339796035705],"CKV_K8S_4":[-0.41265748644278805,-0.126790324501461],"CKV_K8S_40":[-0.12412622781834824,-0.04724477719182133],"CKV_K8S_43":[-0.14453951092098455,-0.01850742553408966],"CKV_K8S_49":[-0.4774092633686681,-0.010915930495737145],"CKV_K8S_5":[-0.3389106165523748,-0.1301120086745052],"CKV_K8S_6":[-0.3309769647525353,-0.1750130778732429],"CKV_K8S_7":[-0.3700849899762577,-0.1481641124778505],"CKV_K8S_8":[-0.14763065898362568,-0.08786756947436287],"CKV_K8S_9":[-0.26836507519968544,0.07764962381166671],"CVE-2016-2781":[0.4209595421990684,-0.019301538877326333],"CVE-2019-18276":[0.36761115791129895,0.24826543228290124],"CVE-2019-20838":[0.45433218185408764,0.017745063530435534],"CVE-2019-25013":[0.27139487713559435,0.20895153967035704],"CVE-2020-27618":[0.33359900393332076,0.19287430977377212],"CVE-2020-6096":[0.39370557792096306,0.19259191371929657],"CVE-2020-9794":[0.4385746863909103,0.08950477487497867],"CVE-2020-9849":[0.47420940217659585,0.15536838143221798],"CVE-2020-9991":[0.47975229576343525,0.05865050954597712],"CVE-2021-22946":[0.25281111717722127,0.14618253844817594],"CVE-2021-22947":[0.3744672721171428,0.004947561145629149],"CVE-2021-3326":[0.3568171979184995,-0.0383071578392021],"CVE-2021-33560":[0.3148229079874166,0.24602184029543794],"CVE-2021-35515":[0.30971389537877714,-0.007302487112609631],"CVE-2021-35516":[0.2725384091407208,0.04030453897684994],"CVE-2021-35517":[0.41577214309933713,0.14062943406103162],"CVE-2021-36090":[0.4187848913848647,0.2334839518653755],"CVE-2021-36222":[0.453926405730171,0.19626375416154043],"CVE-2021-37714":[0.48672786168467397,0.11077709894714409],"CVE-2021-40528":[0.4010729222068214,0.049445425578693566],"ClusterRole.default":[-0.6168339184911779,-0.013871377979984507],"DaemonSet.default":[-0.22686166039060646,0.03431204521466399],"Deployment.default":[-0.09956409091635789,0.0489574123164187],"Job.default":[-0.17639356535256498,0.028922843821738882],"PodSecurityPolicy.default":[-0.3923314801118449,-0.18717962796113602],"deps":[0.4430370092974498,-1.0],"hivemq-operator":[0.47368215423056736,-0.9518263938266271],"hivemq/hivemq-operator":[-0.2714508905128017,-0.02097931242556317],"hivemq/hivemq-operator:4.7.1":[0.32388153495842176,0.10334107802146549]}},"id":"481362","type":"StaticLayoutProvider"},{"attributes":{},"id":"481398","type":"BasicTickFormatter"},{"attributes":{},"id":"481321","type":"LinearScale"},{"attributes":{},"id":"481416","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"481383","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","CKV_K8S_17","CKV_K8S_6","CKV_K8S_1","CKV_K8S_4","CKV_K8S_35","CKV_K8S_49","hivemq-operator","PodSecurityPolicy.default","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_6","CKV_K8S_1","CKV_K8S_4","Deployment.default","Job.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","hivemq/hivemq-operator:4.7.1","Job.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","Job.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","ClusterRole.default","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618"],"start":["hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","hivemq/hivemq-operator","deps","CKV_K8S_5","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","DaemonSet.default","CKV_K8S_49","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1","hivemq/hivemq-operator:4.7.1"]},"selected":{"id":"481417"},"selection_policy":{"id":"481416"}},"id":"481359","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"481348","type":"TapTool"},{"attributes":{},"id":"481415","type":"Selection"},{"attributes":{"overlay":{"id":"481339"}},"id":"481335","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"481383"}},"size":{"value":20}},"id":"481384","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"481339","type":"BoxAnnotation"},{"attributes":{},"id":"481401","type":"BasicTickFormatter"},{"attributes":{},"id":"481333","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"481413","type":"BoxAnnotation"},{"attributes":{},"id":"481326","type":"BasicTicker"},{"attributes":{"data_source":{"id":"481355"},"glyph":{"id":"481384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"481357"}},"id":"481356","type":"GlyphRenderer"},{"attributes":{},"id":"481338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,5.9,5.9,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,null],"description":["hivemq/hivemq-operator",null,"Containers should not run with allowPrivilegeEscalation","PodSecurityPolicy.RELEASE-NAME-grafana","Ensure default seccomp profile set to docker/default or runtime/default","Do not admit containers with the NET_RAW capability","Minimize the admission of containers with capabilities assigned","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-grafana.default (container 0) - grafana","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default"

View BlastRadius Graph

itscontained-jetbrains-projector

CVE-2021-21345, CVE-2021-23383, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-21351, CVE-2021-21342, CVE-2021-23369, CVE-2019-19919, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2019-20920, CVE-2018-12886, CVE-2020-26258, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-11080, CVE-2021-21353, CVE-2020-7788, CVE-2020-7712, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-21913, CVE-2020-29582, CVE-2020-13956, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"24e01281-b4d2-4ff5-a709-853c8b50186e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"526174","type":"UnionRenderers"},{"attributes":{},"id":"526077","type":"DataRange1d"},{"attributes":{},"id":"526093","type":"PanTool"},{"attributes":{"axis":{"id":"526089"},"dimension":1,"ticker":null},"id":"526092","type":"Grid"},{"attributes":{"overlay":{"id":"526099"}},"id":"526095","type":"BoxZoomTool"},{"attributes":{},"id":"526176","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"526107","type":"HoverTool"},{"attributes":{},"id":"526171","type":"NodesOnly"},{"attributes":{},"id":"526090","type":"BasicTicker"},{"attributes":{"data_source":{"id":"526115"},"glyph":{"id":"526144"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"526117"}},"id":"526116","type":"GlyphRenderer"},{"attributes":{},"id":"526177","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","jetbrains-projector","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","CVE-2021-21345","CVE-2021-23383","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-21351","CVE-2021-21342","CVE-2021-23369","CVE-2019-19919","CVE-2021-39139","CVE-2021-30535","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-20920","CVE-2018-12886","CVE-2020-26258","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-11080","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2021-21353","CVE-2020-7788","CVE-2020-7712","CVE-2020-26259","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-21913","CVE-2020-29582","CVE-2020-13956","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest"]},"selected":{"id":"526177"},"selection_policy":{"id":"526176"}},"id":"526119","type":"ColumnDataSource"},{"attributes":{},"id":"526083","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"526093"},{"id":"526094"},{"id":"526095"},{"id":"526096"},{"id":"526097"},{"id":"526098"},{"id":"526107"},{"id":"526108"},{"id":"526109"}]},"id":"526100","type":"Toolbar"},{"attributes":{},"id":"526079","type":"DataRange1d"},{"attributes":{},"id":"526097","type":"ResetTool"},{"attributes":{"formatter":{"id":"526158"},"major_label_policy":{"id":"526156"},"ticker":{"id":"526086"}},"id":"526085","type":"LinearAxis"},{"attributes":{},"id":"526158","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,7,7,7,6.8,6.3,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["itscontained/jetbrains-projector",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jetbrains-projector.default (container 0) - RELEASE-NAME-jetbrains-projector","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jfrog-artifactory

Bokeh Plot Bokeh.set_log_level("info"); {"bcfaa3e9-8d26-4e33-984d-29cb795cda07":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"548795"},"glyph":{"id":"548824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"548797"}},"id":"548796","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"548853"}},"id":"548789","type":"BoxSelectTool"},{"attributes":{"text":"jfrog-artifactory"},"id":"548755","type":"Title"},{"attributes":{},"id":"548855","type":"Selection"},{"attributes":{},"id":"548761","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"548853","type":"BoxAnnotation"},{"attributes":{},"id":"548770","type":"BasicTicker"},{"attributes":{"formatter":{"id":"548838"},"major_label_policy":{"id":"548836"},"ticker":{"id":"548766"}},"id":"548765","type":"LinearAxis"},{"attributes":{},"id":"548776","type":"SaveTool"},{"attributes":{},"id":"548836","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"548800"},"inspection_policy":{"id":"548846"},"layout_provider":{"id":"548802"},"node_renderer":{"id":"548796"},"selection_policy":{"id":"548851"}},"id":"548793","type":"GraphRenderer"},{"attributes":{"source":{"id":"548799"}},"id":"548801","type":"CDSView"},{"attributes":{},"id":"548759","type":"DataRange1d"},{"attributes":{},"id":"548763","type":"LinearScale"},{"attributes":{"callback":null},"id":"548788","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"548779","type":"BoxAnnotation"},{"attributes":{},"id":"548773","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.288912374445581,-0.16725621005669356],"CKV_K8S_11":[-0.26363107429971155,-0.2596811936021915],"CKV_K8S_12":[-0.28599991427975596,-0.27848038750231807],"CKV_K8S_13":[-0.2891515936974252,-0.14382978652607267],"CKV_K8S_15":[-0.28545044096053385,-0.23020013071674175],"CKV_K8S_20":[-0.31202139790717714,-0.18597212905317378],"CKV_K8S_22":[-0.32732705337490303,-0.25441102230934987],"CKV_K8S_28":[-0.3190000589094412,-0.14541242908298777],"CKV_K8S_30":[-0.4185889716949537,-0.2439693236039173],"CKV_K8S_31":[-0.2999320613770404,-0.2588689607141349],"CKV_K8S_35":[-0.2188347281446846,-0.27417916225442357],"CKV_K8S_37":[-0.26621790645324633,-0.20750794730009678],"CKV_K8S_38":[-0.2614552985778542,-0.17814218955966496],"CKV_K8S_40":[-0.24983531064406417,-0.2337784239669794],"CKV_K8S_43":[-0.3378220016879544,-0.16815693053614167],"CVE-2016-10228":[-0.03121326796520038,0.23883143980610866],"CVE-2016-2781":[-0.0165132169278895,0.12331682189521785],"CVE-2016-9318":[0.2210888918204543,0.1887385180098693],"CVE-2017-16932":[0.09480611590361031,0.06735549270903585],"CVE-2018-12886":[0.17374405636874263,0.26510105873057577],"CVE-2018-7169":[0.0810562302975665,0.031264716256068366],"CVE-2019-10172":[-0.2518133814431862,-0.6317358071746416],"CVE-2019-12290":[0.07901610432925733,0.2859854820468432],"CVE-2019-13115":[0.028894034752665127,0.301049455666871],"CVE-2019-13627":[0.11895322209967306,0.3091965600309498],"CVE-2019-14855":[0.2536088778956886,0.26914812569071644],"CVE-2019-15847":[0.27157338302502537,0.09598347229492506],"CVE-2019-17498":[0.23158538316801078,0.3018984541378072],"CVE-2019-17543":[0.15458021834652833,0.02041830584532762],"CVE-2019-19603":[0.13668329922004696,0.23103776891647318],"CVE-2019-19645":[0.11487448794352687,0.34212017349104207],"CVE-2019-19924":[0.0818735530560796,0.33046202442031203],"CVE-2019-25013":[0.2199700415311161,0.2510747188700212],"CVE-2019-3843":[0.011251093239332242,0.08494952906591874],"CVE-2019-3844":[0.2233068537973398,0.04441140126699283],"CVE-2020-10029":[0.15421580309326488,0.33753133312063194],"CVE-2020-11080":[0.11919129083079683,0.27029115810635],"CVE-2020-13631":[-0.001847920076380967,0.16377646950178915],"CVE-2020-14155":[0.04229946062861899,0.05537720188976598],"CVE-2020-15257":[-0.2854661381637699,-0.6415847068462697],"CVE-2020-1751":[-0.00041091174559453384,0.2871308643859344],"CVE-2020-1752":[-0.022676758992669764,0.20449428628383207],"CVE-2020-21913":[0.19018809389799832,0.03403612025656076],"CVE-2020-24659":[0.0611873423895379,0.09638739357557469],"CVE-2020-24977":[0.12030516162083353,0.029336500311042887],"CVE-2020-26160":[-0.31605972038312546,-0.6092154705533727],"CVE-2020-27618":[0.2771043259235051,0.23816214006533504],"CVE-2020-28469":[-0.21253179294755045,-0.609388892178975],"CVE-2020-6096":[0.018134931345688457,0.2186290101531523],"CVE-2021-20231":[0.2893336047230881,0.14462537449724913],"CVE-2021-20232":[0.051151204136981626,0.3219875427217338],"CVE-2021-20305":[0.18838745349255312,0.21281346940410392],"CVE-2021-21334":[-0.1880634538481758,-0.6500080060252019],"CVE-2021-22946":[0.1608459051047416,0.30377146981887193],"CVE-2021-22947":[0.19363709392885475,0.32476719934363435],"CVE-2021-23440":[-0.22738266919123526,-0.660564979056197],"CVE-2021-30535":[0.27915299697558166,0.2033843910463337],"CVE-2021-3326":[0.2274417257549425,0.15197346154649627],"CVE-2021-33560":[0.2306119875141625,0.106120722613056],"CVE-2021-33574":[0.1825029278735051,0.12973225250562084],"CVE-2021-33910":[-0.001753852719268262,0.25446614064456075],"CVE-2021-3516":[0.15736677045158914,0.05938280308817526],"CVE-2021-3517":[0.24394061839363482,0.22220543832746753],"CVE-2021-3518":[0.26023523244247476,0.1311579330510496],"CVE-2021-3520":[-0.0362978686077997,0.16943325946540871],"CVE-2021-3537":[0.03976263222880756,0.17110631523379244],"CVE-2021-3541":[0.20352190249551153,0.28691821087466113],"CVE-2021-3580":[0.27330006035057347,0.17431078147441134],"CVE-2021-35942":[0.06758647777416933,0.22533874386953393],"CVE-2021-36222":[0.19447138186460208,0.08126976590051709],"CVE-2021-3711":[0.23996499753350342,0.07139142697007414],"CVE-2021-3712":[0.13030045996428122,0.09635198315121547],"CVE-2021-3749":[-0.15391045746346935,-0.6312879470022723],"CVE-2021-37714":[-0.16653527258137843,-0.5836768993082627],"CVE-2021-37750":[0.026523545749905873,0.12316908838333394],"CVE-2021-39537":[-0.5767837232975602,-0.08167766865315841],"CVE-2021-40528":[0.043963488108165666,0.26348087881558063],"Deployment.default":[-0.34151116801887693,-0.2077213546692572],"PRISMA-2021-0081":[-0.2795461323031803,-0.5885793219718665],"PRISMA-2021-0108":[-0.32144004620690425,-0.5645391613518161],"PRISMA-2021-0125":[-0.12831944391744995,-0.5907456110264646],"StatefulSet.default":[-0.19461209545045524,-0.18212418103870118],"artifactory":[1.0,0.6438104340834055],"deps":[0.9235194900429339,0.5989017784653492],"jfrog/artifactory":[-0.3108768128599056,-0.22076059386046637],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[0.11585675676787993,0.16893267942769855],"releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6":[-0.22074356145076438,-0.5243861852080516],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[-0.4923811171812345,-0.15045652881451912]}},"id":"548802","type":"StaticLayoutProvider"},{"attributes":{},"id":"548774","type":"WheelZoomTool"},{"attributes":{},"id":"548846","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.5,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfrog-artifactory-ha

Bokeh Plot Bokeh.set_log_level("info"); {"36148b71-d710-442f-b6de-5370a9e32a88":{"defs":[],"roots":{"references":[{"attributes":{},"id":"549101","type":"ResetTool"},{"attributes":{},"id":"549085","type":"LinearScale"},{"attributes":{},"id":"549081","type":"DataRange1d"},{"attributes":{},"id":"549179","type":"Selection"},{"attributes":{},"id":"549122","type":"MultiLine"},{"attributes":{"overlay":{"id":"549103"}},"id":"549099","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"549177","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","artifactory-ha","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","CVE-2021-39537","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2020-26160","PRISMA-2021-0081","CVE-2021-37714","CVE-2019-10172","PRISMA-2021-0125","CVE-2021-3749","CVE-2021-23440","CVE-2020-28469","CVE-2021-21334","PRISMA-2021-0108","CVE-2020-15257"],"start":["jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","jfrog/artifactory-ha","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6","releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6"]},"selected":{"id":"549181"},"selection_policy":{"id":"549180"}},"id":"549123","type":"ColumnDataSource"},{"attributes":{},"id":"549094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"549119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"549157","type":"LabelSet"},{"attributes":{},"id":"549165","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"549089"}],"center":[{"id":"549092"},{"id":"549096"}],"height":768,"left":[{"id":"549093"}],"renderers":[{"id":"549117"},{"id":"549157"}],"title":{"id":"549079"},"toolbar":{"id":"549104"},"width":1024,"x_range":{"id":"549081"},"x_scale":{"id":"549085"},"y_range":{"id":"549083"},"y_scale":{"id":"549087"}},"id":"549078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"549178","type":"UnionRenderers"},{"attributes":{},"id":"549098","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"549177"}},"id":"549113","type":"BoxSelectTool"},{"attributes":{"text":"jfrog-artifactory-ha"},"id":"549079","type":"Title"},{"attributes":{},"id":"549163","type":"AllLabels"},{"attributes":{"data_source":{"id":"549119"},"glyph":{"id":"549148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"549121"}},"id":"549120","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1837089863748764,-0.22933711592779596],"CKV_K8S_11":[-0.22719695555770272,-0.16628869162033505],"CKV_K8S_12":[-0.14968989737696536,-0.21620911249653002],"CKV_K8S_13":[-0.16150185684940693,-0.1944400638338042],"CKV_K8S_15":[-0.2530464014363716,-0.16045927228595985],"CKV_K8S_20":[-0.18911306217266244,-0.19570397727026265],"CKV_K8S_22":[-0.25733836253838954,-0.21348003744917965],"CKV_K8S_28":[-0.24419689261765234,-0.18794224616496255],"CKV_K8S_30":[-0.200725944243662,-0.16806160078937835],"CKV_K8S_31":[-0.2483013089126757,-0.23546152036011395],"CKV_K8S_35":[-0.23643671854151782,-0.1156353472880398],"CKV_K8S_37":[-0.1515823671094803,-0.24102449780629667],"CKV_K8S_38":[-0.1718579476944159,-0.25716281771409644],"CKV_K8S_40":[-0.27109845669751653,-0.1883502157684776],"CKV_K8S_43":[-0.1981685680822529,-0.2576439229113134],"CVE-2016-10228":[0.2524263285038287,0.25688845502743707],"CVE-2016-2781":[0.17284614137980767,0.037828594202665704],"CVE-2016-9318":[0.374623867175664,0.14267643585903156],"CVE-2017-16932":[0.32541557930756737,0.11600191738035136],"CVE-2018-12886":[0.37314788629407014,0.11241839948024308],"CVE-2018-7169":[0.14010185160441516,0.1832563737541533],"CVE-2019-10172":[-0.5840189662248112,-0.13290994201467574],"CVE-2019-12290":[0.15939423679564613,0.14723549618442822],"CVE-2019-13115":[0.3607113593734041,0.1748067137088987],"CVE-2019-13627":[0.28452264189278403,0.24560621238221317],"CVE-2019-14855":[0.09193028747535749,0.0704811998002546],"CVE-2019-15847":[0.3009679582943991,0.15750748810891005],"CVE-2019-17498":[0.19425409281733874,-0.038270209202572215],"CVE-2019-17543":[0.26405185072175824,-0.008425430331548567],"CVE-2019-19603":[0.23780172520637108,-0.04765055630826342],"CVE-2019-19645":[0.11250543968406908,0.03461917837491304],"CVE-2019-19924":[0.10672674139624357,0.18016436223313825],"CVE-2019-25013":[0.2929891233005147,0.011339826881159183],"CVE-2019-3843":[0.2626583500100923,0.18267595823419622],"CVE-2019-3844":[0.14005436564203697,0.06430905578323279],"CVE-2020-10029":[0.289234603176457,0.08139599179699908],"CVE-2020-11080":[0.316381279429468,0.22810265760373535],"CVE-2020-13631":[0.21104786370607456,0.22437307729589007],"CVE-2020-14155":[0.2413281616953916,0.03183178474815903],"CVE-2020-15257":[-0.5542906939415883,-0.0990284535461987],"CVE-2020-1751":[0.11571364999410254,0.2130195963376676],"CVE-2020-1752":[0.31918808081943445,0.18698787113106638],"CVE-2020-21913":[0.2700209276506241,0.12959135885682904],"CVE-2020-24659":[0.33892809565049775,0.04938459703106225],"CVE-2020-24977":[0.19785138341718062,0.006297279713080331],"CVE-2020-26160":[-0.5601826196077112,-0.05326360392713318],"CVE-2020-27618":[0.37199061671308703,0.04891662153221312],"CVE-2020-28469":[-0.5532581342132218,0.007789604419814556],"CVE-2020-6096":[0.1625280253840242,-0.017304093760033928],"CVE-2021-20231":[0.14028779484324083,0.11315088422827166],"CVE-2021-20232":[0.2877746353167929,0.21029946888202117],"CVE-2021-20305":[0.3410539533188572,0.14658847172611256],"CVE-2021-21334":[-0.5588959995599012,-0.1619800673628822],"CVE-2021-22946":[0.17249594488971834,0.22165076092656158],"CVE-2021-22947":[0.18202497337660892,0.2541871455704946],"CVE-2021-23440":[-0.5253068141125541,-0.14873230734130707],"CVE-2021-30535":[0.1817743290782631,0.1854805291528568],"CVE-2021-3326":[0.08269819692389677,0.12375624772646283],"CVE-2021-33560":[0.24866545811762453,0.22330651798721246],"CVE-2021-33574":[0.3745689327309538,0.08255721561688169],"CVE-2021-33910":[0.2981598748520405,0.04378553538610218],"CVE-2021-3516":[0.344481006089144,0.2049583798750508],"CVE-2021-3517":[0.22163789415202487,0.17902139898770966],"CVE-2021-3518":[0.09099635929243481,0.15550839270078193],"CVE-2021-3520":[0.2269776385006715,-0.017307548482078907],"CVE-2021-3537":[0.3370889662829863,0.08412183343464047],"CVE-2021-3541":[0.34664009579168564,0.019947476113681844],"CVE-2021-3580":[0.3081038772784073,-0.024970444478059614],"CVE-2021-35942":[0.135900319631446,0.006304834560005955],"CVE-2021-36222":[0.3329354103024271,-0.005138597431357192],"CVE-2021-3711":[0.106228274441883,0.10235921652171498],"CVE-2021-3712":[0.14342478493352603,0.23286664367623688],"CVE-2021-3749":[-0.5981716173889613,-0.09784384112520354],"CVE-2021-37714":[-0.5077285382966771,0.013140064020251514],"CVE-2021-37750":[0.2755021323971859,-0.040416182860726575],"CVE-2021-39537":[-0.32283135238385574,-0.4891724613808989],"CVE-2021-40528":[0.21783943950066398,0.2580664441893505],"Deployment.default":[-0.22390118985843036,-0.24602082236115166],"PRISMA-2021-0081":[-0.5992697718446297,-0.059844778771323534],"PRISMA-2021-0108":[-0.5253283780099469,-0.023169452977746852],"PRISMA-2021-0125":[-0.5827404817137977,-0.01997325507716466],"StatefulSet.default":[-0.16291737952123947,-0.1269831267977766],"artifactory-ha":[-1.0,-0.3773741351291707],"deps":[-0.9208370509365676,-0.34615493675698517],"jfrog/artifactory-ha":[-0.21397569037448827,-0.20742950294370985],"releases-docker.jfrog.io/bitnami/postgresql:13.2.0-debian-10-r55":[0.21792365553195686,0.10072365179803423],"releases-docker.jfrog.io/jfrog/artifactory-pro:7.27.6":[-0.4764503420181795,-0.08114218060094884],"releases-docker.jfrog.io/jfrog/nginx-artifactory-pro:7.27.6":[-0.28245771587404567,-0.3895808502867149]}},"id":"549126","type":"StaticLayoutProvider"},{"attributes":{},"id":"549175","type":"NodesOnly"},{"attributes":{"axis":{"id":"549093"},"dimension":1,"ticker":null},"id":"549096","type":"Grid"},{"attributes":{"data_source":{"id":"549123"},"glyph":{"id":"549122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"549125"}},"id":"549124","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"549147"}},"size":{"value":20}},"id":"549148","type":"Circle"},{"attributes":{"callback":null},"id":"549112","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.7,7.5,7.5,7.5,7.3,7,7,7,6.3,5.5,5.3,null],"description":["jfrog/artifactory-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

k8s-at-home-nzbhydra2

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-3711, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-37714, CVE-2021-25122, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2021-25329, CVE-2020-9484, CVE-2021-33910, CVE-2021-3520, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-2388, CVE-2021-22946, CVE-2021-3712, CVE-2021-3634, CVE-2021-30640, CVE-2020-5421, CVE-2021-40528, CVE-2021-24122, CVE-2021-22947, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"72a3f602-035d-4b5e-bec4-2287c72d2583":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"575039"},"glyph":{"id":"575068"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575041"}},"id":"575040","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"575097"}},"id":"575033","type":"BoxSelectTool"},{"attributes":{},"id":"575082","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nzbhydra2","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-3711","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2021-25329","CVE-2020-9484","CVE-2021-33910","CVE-2021-3520","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-2388","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-30640","CVE-2020-5421","CVE-2021-40528","CVE-2021-24122","CVE-2021-22947","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2"]},"selected":{"id":"575101"},"selection_policy":{"id":"575100"}},"id":"575043","type":"ColumnDataSource"},{"attributes":{},"id":"575017","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.5,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,null],"description":["k8s-at-home/nzbhydra2",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbhydra2.default (container 0) - RELEASE-NAME-nzbhydra2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

keptn-jmeter-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-10088, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-10094, CVE-2020-26258, CVE-2021-37714, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2016-10707, CVE-2020-26259, CVE-2008-1191, CVE-2019-10093, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-29425, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07bd41a5-6642-4036-80af-04a42e050eb5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"594781","type":"PanTool"},{"attributes":{"overlay":{"id":"594787"}},"id":"594783","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"594796","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"594831","type":"CategoricalColorMapper"},{"attributes":{},"id":"594771","type":"LinearScale"},{"attributes":{},"id":"594863","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"594861","type":"BoxAnnotation"},{"attributes":{},"id":"594778","type":"BasicTicker"},{"attributes":{"source":{"id":"594803"}},"id":"594805","type":"CDSView"},{"attributes":{},"id":"594765","type":"DataRange1d"},{"attributes":{},"id":"594784","type":"SaveTool"},{"attributes":{"text":"keptn-jmeter-service"},"id":"594763","type":"Title"},{"attributes":{},"id":"594785","type":"ResetTool"},{"attributes":{},"id":"594774","type":"BasicTicker"},{"attributes":{},"id":"594846","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"594807"}},"id":"594809","type":"CDSView"},{"attributes":{},"id":"594865","type":"Selection"},{"attributes":{"axis":{"id":"594773"},"ticker":null},"id":"594776","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.20775695455999163,-0.4228241940522354],"CKV_K8S_13":[-0.15604394753178064,-0.45664028190161693],"CKV_K8S_15":[-0.2337944801371833,-0.4663302444681523],"CKV_K8S_20":[-0.12240803930769119,-0.4458288757890148],"CKV_K8S_22":[-0.16282969301231368,-0.5025155234904078],"CKV_K8S_23":[-0.24435687689306515,-0.4393978156613882],"CKV_K8S_28":[-0.12862376399501288,-0.49959728016926835],"CKV_K8S_30":[-0.23481160587877803,-0.4133590372883114],"CKV_K8S_31":[-0.20831683922607191,-0.490347040215219],"CKV_K8S_37":[-0.10465120238435129,-0.47135753584074497],"CKV_K8S_38":[-0.13433436000145518,-0.47603210443917954],"CKV_K8S_40":[-0.17224600160543332,-0.4289089916232862],"CKV_K8S_43":[-0.2062248652848591,-0.4519301399927276],"CVE-2007-3716":[0.18510775578312613,0.09146494244674716],"CVE-2008-1191":[-0.13644386563703198,0.020795908964330007],"CVE-2008-3103":[-0.0556647310349787,0.06534503618225146],"CVE-2008-3105":[0.19148075186497,0.018197466690403997],"CVE-2008-3109":[0.02325594913489973,0.17276515520291832],"CVE-2008-5347":[0.18081650102146946,0.16054872093882988],"CVE-2008-5349":[-0.07854162856331288,0.23656115406889178],"CVE-2008-5352":[-0.07757426618015792,0.15608320388478866],"CVE-2008-5358":[0.14589957749405932,-0.008933545295923644],"CVE-2016-10707":[0.12948046965784596,0.10155704598953604],"CVE-2019-10088":[0.1250717521397993,0.19488028293901635],"CVE-2019-10093":[0.050184766614397205,0.12256174150633198],"CVE-2019-10094":[0.056108360875906135,0.2582194675311964],"CVE-2019-12086":[0.11438110243898912,0.1639102157616985],"CVE-2019-12384":[0.20140504322666256,0.11066000550823349],"CVE-2019-12814":[0.13621743443039838,-0.06892343017223931],"CVE-2019-14379":[0.02878630836053159,-0.08138330849399505],"CVE-2019-14439":[-0.13782006179964407,0.12877629804643922],"CVE-2019-14540":[0.1585611121695282,0.12010671028577932],"CVE-2019-14892":[0.027164043463856088,-0.11050748084567276],"CVE-2019-14893":[-0.10050270427931793,-0.04094284740505498],"CVE-2019-16335":[-0.1305554662255076,-0.037275128096119325],"CVE-2019-16942":[0.12332945237372958,0.2239467216242504],"CVE-2019-16943":[0.06451002747006365,0.02433088693708354],"CVE-2019-17267":[-0.011996514955661355,0.17999149558701444],"CVE-2019-17531":[0.021049623344928377,0.21314070199226695],"CVE-2019-20330":[-0.11950943256064077,0.15701733829946407],"CVE-2020-10672":[-0.05063269468725146,0.24642615608880136],"CVE-2020-10673":[-0.10496228024339559,0.03395561883063418],"CVE-2020-10968":[-0.1476998359797605,-0.012350961646201279],"CVE-2020-10969":[-0.16968092451729042,0.0998567483052317],"CVE-2020-11111":[-0.030667770780228355,0.21820258112305102],"CVE-2020-11112":[0.0891290668451234,0.18635752003980488],"CVE-2020-11113":[-0.10178694631241478,0.07204470878586978],"CVE-2020-11619":[0.08772771284432547,0.08198089286010626],"CVE-2020-11620":[0.14000353316453118,0.14678540614808583],"CVE-2020-13956":[0.08107285192495439,-0.030105565598183528],"CVE-2020-14060":[-0.16376720333439018,0.016214567270943538],"CVE-2020-14061":[0.0037834109623367074,-0.02125227165528699],"CVE-2020-14062":[0.16208628159469793,0.04837069469644254],"CVE-2020-14195":[0.11182289345266794,-0.08264415705814594],"CVE-2020-1950":[-0.1361966901570049,0.057784482817201305],"CVE-2020-1951":[0.0677307910289753,0.15767134003105818],"CVE-2020-24616":[-0.022665311178443785,0.25544536720602506],"CVE-2020-24750":[-0.07420223640870674,-0.01690008834096342],"CVE-2020-25649":[-0.07670290209447438,0.10398789221066358],"CVE-2020-26217":[-0.00020375141059769496,-0.06399241953762023],"CVE-2020-26258":[0.18536714052198525,0.13357205036869108],"CVE-2020-26259":[-0.06953037172590758,-0.08519668463449441],"CVE-2020-35490":[-0.13322390038492704,0.09375199039652098],"CVE-2020-35491":[-0.17082442446669482,0.04694854195668406],"CVE-2020-35728":[0.20286936604656133,0.06867992236378698],"CVE-2020-36179":[-0.11773194129091588,0.20588481762629457],"CVE-2020-36180":[0.009362023387265035,0.2633977719869355],"CVE-2020-36181":[-0.15297929687808448,0.15931371970640967],"CVE-2020-36182":[0.1927635110895037,0.04305973306826554],"CVE-2020-36183":[0.11392105049992873,-0.014071433965567521],"CVE-2020-36184":[0.1123355929295693,-0.04711514723147921],"CVE-2020-36185":[0.08799987390582174,-0.09547445421092368],"CVE-2020-36186":[-0.1367999829304958,0.18380977667164333],"CVE-2020-36187":[0.14663407249597377,0.021847262252495846],"CVE-2020-36188":[-0.06618124033657105,-0.05571103779889756],"CVE-2020-36189":[-0.003956175740720592,0.23031133028818473],"CVE-2020-8840":[-0.047767233178064306,0.13384907626337117],"CVE-2020-9546":[0.15777177796365563,0.08022139877957102],"CVE-2020-9547":[-0.06052271918841498,0.21042408963975848],"CVE-2020-9548":[0.10596461402038544,0.02265126087735883],"CVE-2021-20190":[-0.04688108857145377,0.17924527522873862],"CVE-2021-21341":[0.16693604377725368,-0.027119355383288964],"CVE-2021-21342":[-0.16582849059670426,0.07392688576637492],"CVE-2021-21343":[0.09991108181014897,0.12811457556830125],"CVE-2021-21344":[-0.006057444470142477,0.13423781695234735],"CVE-2021-21345":[0.09274711049567934,0.24465670324928565],"CVE-2021-21346":[-0.09428999684153105,0.1806327562456987],"CVE-2021-21347":[-0.10512686360729248,0.12221787917452644],"CVE-2021-21348":[-0.004399954452508774,-0.10449627023735975],"CVE-2021-21349":[-0.028168113770691137,0.010540482593920422],"CVE-2021-21350":[0.041811243430826206,-0.05262437583211449],"CVE-2021-21351":[0.06161866897428454,0.2291960583641569],"CVE-2021-28657":[-0.032046098508029364,-0.07205238397834286],"CVE-2021-29425":[-0.09244763763870513,0.2135884277018631],"CVE-2021-29505":[-0.03628448613277616,-0.03510301568604651],"CVE-2021-37714":[0.09234454044867191,0.2154838331976102],"CVE-2021-39139":[0.15796318482281801,0.17345528033136728],"CVE-2021-39140":[-0.03660488541301027,-0.1011366748995219],"CVE-2021-39141":[0.05926214980047671,-0.10403986724291689],"CVE-2021-39144":[0.07423268798205893,-0.06923571390310314],"CVE-2021-39145":[0.12206809993058042,0.05880105288557666],"CVE-2021-39146":[-0.11183591283232858,-0.005915713321588146],"CVE-2021-39147":[0.15432064204376053,0.2013694769557629],"CVE-2021-39148":[-0.07147380584563472,0.021233523177070827],"CVE-2021-39149":[-0.10225566501633739,-0.06883080519872593],"CVE-2021-39150":[0.1855197586994682,-0.00903445253837231],"CVE-2021-39151":[0.044939232787160374,-0.016158023076935642],"CVE-2021-39152":[0.15573317010677357,-0.04951660372811841],"CVE-2021-39153":[-0.16609222249634836,0.12823748585902756],"CVE-2021-39154":[0.051993258072985236,0.19646511161189226],"CVE-2021-39537":[0.03049179455766244,0.24429084955331615],"Deployment.default":[-0.13891322953413215,-0.3499964840118676],"deps":[1.0,-0.9867248916082495],"docker.io/keptn/jmeter-service:0.10.0-next.1":[0.012973005491505056,0.0689680335474195],"keptn/jmeter-service":[-0.18362223976890976,-0.47849506944674974]}},"id":"594810","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"594781"},{"id":"594782"},{"id":"594783"},{"id":"594784"},{"id":"594785"},{"id":"594786"},{"id":"594795"},{"id":"594796"},{"id":"594797"}]},"id":"594788","type":"Toolbar"},{"attributes":{},"id":"594864","type":"UnionRenderers"},{"attributes":{},"id":"594769","type":"LinearScale"},{"attributes":{},"id":"594767","type":"DataRange1d"},{"attributes":{},"id":"594844","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"594808"},"inspection_policy":{"id":"594854"},"layout_provider":{"id":"594810"},"node_renderer":{"id":"594804"},"selection_policy":{"id":"594859"}},"id":"594801","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"594849"},"major_label_policy":{"id":"594847"},"ticker":{"id":"594778"}},"id":"594777","type":"LinearAxis"},{"attributes":{"formatter":{"id":"594846"},"major_label_policy":{"id":"594844"},"ticker":{"id":"594774"}},"id":"594773","type":"LinearAxis"},{"attributes":{"overlay":{"id":"594861"}},"id":"594797","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"594803"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"594841","type":"LabelSet"},{"attributes":{"below":[{"id":"594773"}],"center":[{"id":"594776"},{"id":"594780"}],"height":768,"left":[{"id":"594777"}],"renderers":[{"id":"594801"},{"id":"594841"}],"title":{"id":"594763"},"toolbar":{"id":"594788"},"width":1024,"x_range":{"id":"594765"},"x_scale":{"id":"594769"},"y_range":{"id":"594767"},"y_scale":{"id":"594771"}},"id":"594762","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"594777"},"dimension":1,"ticker":null},"id":"594780","type":"Grid"},{"attributes":{},"id":"594849","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"594831"}},"size":{"value":20}},"id":"594832","type":"Circle"},{"attributes":{},"id":"594862","type":"UnionRenderers"},{"attributes":{},"id":"594854","type":"NodesOnly"},{"attributes":{"data_source":{"id":"594807"},"glyph":{"id":"594806"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"594809"}},"id":"594808","type":"GlyphRenderer"},{"attributes":{},"id":"594847","type":"AllLabels"},{"attributes":{},"id":"594859","type":"NodesOnly"},{"attributes":{},"id":"594806","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","docker.io/keptn/jmeter-service:0.10.0-next.1","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-39537","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-10088","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-10094","CVE-2020-26258","CVE-2021-37714","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2019-14439","CVE-2019-12086","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2016-10707","CVE-2020-26259","CVE-2008-1191","CVE-2019-10093","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-29425","CVE-2020-13956"],"start":["keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","keptn/jmeter-service","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1","docker.io/keptn/jmeter-service:0.10.0-next.1"]},"selected":{"id":"594865"},"selection_policy":{"id":"594864"}},"id":"594807","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"594787","type":"BoxAnnotation"},{"attributes":{},"id":"594782","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"594803"},"glyph":{"id":"594832"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"594805"}},"id":"594804","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"594795","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.8,6.5,6.3,5.9,5.9,5.5,5.5,5.5,5.3,5.3],"description":["keptn/jmeter-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jmeter-service.default (container 1) - distributor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kiwigrid-zipkin-stackdriver-proxy

Bokeh Plot Bokeh.set_log_level("info"); {"7e317f2a-787d-4cc7-864a-5359a200fcae":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"609059"},"glyph":{"id":"609088"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"609061"}},"id":"609060","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"609087"}},"size":{"value":20}},"id":"609088","type":"Circle"},{"attributes":{"text":"kiwigrid-zipkin-stackdriver-proxy"},"id":"609019","type":"Title"},{"attributes":{"overlay":{"id":"609043"}},"id":"609039","type":"BoxZoomTool"},{"attributes":{},"id":"609042","type":"HelpTool"},{"attributes":{},"id":"609025","type":"LinearScale"},{"attributes":{},"id":"609119","type":"Selection"},{"attributes":{"below":[{"id":"609029"}],"center":[{"id":"609032"},{"id":"609036"}],"height":768,"left":[{"id":"609033"}],"renderers":[{"id":"609057"},{"id":"609097"}],"title":{"id":"609019"},"toolbar":{"id":"609044"},"width":1024,"x_range":{"id":"609021"},"x_scale":{"id":"609025"},"y_range":{"id":"609023"},"y_scale":{"id":"609027"}},"id":"609018","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"609023","type":"DataRange1d"},{"attributes":{},"id":"609110","type":"NodesOnly"},{"attributes":{},"id":"609121","type":"Selection"},{"attributes":{"overlay":{"id":"609117"}},"id":"609053","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"609102"},"major_label_policy":{"id":"609100"},"ticker":{"id":"609030"}},"id":"609029","type":"LinearAxis"},{"attributes":{},"id":"609118","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,5.9,5.9,5.3,5.3],"description":["kiwigrid/zipkin-stackdriver-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zipkin-stackdriver-proxy.default (container 0) - zipkin-stackdriver-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

oteemo-charts-sonatype-nexus

CVE-2021-41303, CVE-2021-3711, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-39537, CVE-2021-39139, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2019-7611, CVE-2021-37714, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2021-39140, CVE-2019-7614, CVE-2021-29425, CVE-2021-22137, CVE-2021-22135, CVE-2020-13956, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-10969, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-35491, CVE-2020-35490, CVE-2020-13790, CVE-2018-5968, CVE-2020-14363, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2021-3450, CVE-2020-14593, CVE-2020-13630, CVE-2020-14344, CVE-2020-15999, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2f3ac37-5e45-4846-94b1-d95cee4e7279":{"defs":[],"roots":{"references":[{"attributes":{},"id":"816429","type":"BasicTickFormatter"},{"attributes":{},"id":"816362","type":"WheelZoomTool"},{"attributes":{},"id":"816442","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"816411","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"816361"},{"id":"816362"},{"id":"816363"},{"id":"816364"},{"id":"816365"},{"id":"816366"},{"id":"816375"},{"id":"816376"},{"id":"816377"}]},"id":"816368","type":"Toolbar"},{"attributes":{},"id":"816445","type":"Selection"},{"attributes":{"edge_renderer":{"id":"816388"},"inspection_policy":{"id":"816434"},"layout_provider":{"id":"816390"},"node_renderer":{"id":"816384"},"selection_policy":{"id":"816439"}},"id":"816381","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,7.5,7.5,7.5,7.4,7.1,6.8,6.5,6.5,6.5,6.3,5.9,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.3,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["oteemo-charts/sonatype-nexus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonatype-nexus.default (container 1) - nexus-proxy","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

redhat-cop-stackrox-chart

Bokeh Plot Bokeh.set_log_level("info"); {"b00b4953-90bf-4254-97d9-9fe9236cea0b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"908687","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"908728"},"inspection_policy":{"id":"908774"},"layout_provider":{"id":"908730"},"node_renderer":{"id":"908724"},"selection_policy":{"id":"908779"}},"id":"908721","type":"GraphRenderer"},{"attributes":{},"id":"908769","type":"BasicTickFormatter"},{"attributes":{},"id":"908702","type":"WheelZoomTool"},{"attributes":{},"id":"908782","type":"UnionRenderers"},{"attributes":{},"id":"908785","type":"Selection"},{"attributes":{},"id":"908783","type":"Selection"},{"attributes":{},"id":"908784","type":"UnionRenderers"},{"attributes":{},"id":"908779","type":"NodesOnly"},{"attributes":{},"id":"908766","type":"BasicTickFormatter"},{"attributes":{},"id":"908689","type":"LinearScale"},{"attributes":{"data_source":{"id":"908723"},"glyph":{"id":"908752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908725"}},"id":"908724","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"908769"},"major_label_policy":{"id":"908767"},"ticker":{"id":"908698"}},"id":"908697","type":"LinearAxis"},{"attributes":{},"id":"908706","type":"HelpTool"},{"attributes":{"below":[{"id":"908693"}],"center":[{"id":"908696"},{"id":"908700"}],"height":768,"left":[{"id":"908697"}],"renderers":[{"id":"908721"},{"id":"908761"}],"title":{"id":"908683"},"toolbar":{"id":"908708"},"width":1024,"x_range":{"id":"908685"},"x_scale":{"id":"908689"},"y_range":{"id":"908687"},"y_scale":{"id":"908691"}},"id":"908682","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"908727"},"glyph":{"id":"908726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908729"}},"id":"908728","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"908693"},"ticker":null},"id":"908696","type":"Grid"},{"attributes":{},"id":"908701","type":"PanTool"},{"attributes":{"axis":{"id":"908697"},"dimension":1,"ticker":null},"id":"908700","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908751"}},"size":{"value":20}},"id":"908752","type":"Circle"},{"attributes":{},"id":"908764","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908751","type":"CategoricalColorMapper"},{"attributes":{},"id":"908705","type":"ResetTool"},{"attributes":{"formatter":{"id":"908766"},"major_label_policy":{"id":"908764"},"ticker":{"id":"908694"}},"id":"908693","type":"LinearAxis"},{"attributes":{"source":{"id":"908723"}},"id":"908725","type":"CDSView"},{"attributes":{"overlay":{"id":"908781"}},"id":"908717","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908761","type":"LabelSet"},{"attributes":{"callback":null},"id":"908716","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"908701"},{"id":"908702"},{"id":"908703"},{"id":"908704"},{"id":"908705"},{"id":"908706"},{"id":"908715"},{"id":"908716"},{"id":"908717"}]},"id":"908708","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908781","type":"BoxAnnotation"},{"attributes":{},"id":"908704","type":"SaveTool"},{"attributes":{},"id":"908774","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/rht-labs/stack-do500:3.0.8","CVE-2021-22930","CVE-2021-31535","CVE-2020-26160","CVE-2021-37714","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-28469","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-3712","CVE-2021-41617","CVE-2019-10746","CVE-2021-37750","CVE-2021-3445","CVE-2021-21334","CVE-2019-10795","CVE-2021-22947","CVE-2020-14145","CVE-2021-39537","CVE-2021-29425","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155"],"start":["redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8"]},"selected":{"id":"908785"},"selection_policy":{"id":"908784"}},"id":"908727","type":"ColumnDataSource"},{"attributes":{},"id":"908691","type":"LinearScale"},{"attributes":{},"id":"908698","type":"BasicTicker"},{"attributes":{"overlay":{"id":"908707"}},"id":"908703","type":"BoxZoomTool"},{"attributes":{},"id":"908685","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-stackrox-chart"},"id":"908683","type":"Title"},{"attributes":{},"id":"908726","type":"MultiLine"},{"attributes":{},"id":"908767","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908715","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.7,7.5,7.5,7.3,7,7,7,7,8.1,8.1,7,7,9.1,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.4,6.3,6.3,6.1,5.9,5.5,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["redhat-cop/stackrox-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.configure-stackrox.stackrox (container 0) - configure-stackrox","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

resume-parser-resume-parser

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2019-10088, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2018-8039, CVE-2018-1335, CVE-2019-10094, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30468, CVE-2021-22696, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2019-12423, CVE-2018-11796, CVE-2018-11761, CVE-2017-7957, CVE-2016-3674, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-1751, CVE-2020-26259, CVE-2021-30640, CVE-2019-12406, CVE-2018-17197, CVE-2021-39140, CVE-2020-13954, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-11762, CVE-2018-10237, CVE-2020-27350, CVE-2021-28657, CVE-2021-24031, CVE-2020-1951, CVE-2020-1950, CVE-2020-13844, CVE-2018-8017, CVE-2018-1339, CVE-2018-1338, CVE-2018-1324, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-1954, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87b05b84-b129-49f4-9d16-9f9897f37233":{"defs":[],"roots":{"references":[{"attributes":{},"id":"921973","type":"LinearScale"},{"attributes":{},"id":"921978","type":"BasicTicker"},{"attributes":{"source":{"id":"922007"}},"id":"922009","type":"CDSView"},{"attributes":{},"id":"922051","type":"AllLabels"},{"attributes":{},"id":"922058","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"922035","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"922012"},"inspection_policy":{"id":"922058"},"layout_provider":{"id":"922014"},"node_renderer":{"id":"922008"},"selection_policy":{"id":"922063"}},"id":"922005","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bhuwanupadhyay/resume-parser:0.0.1","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2021-21351","CVE-2021-21342","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2019-10088","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2018-8039","CVE-2018-1335","CVE-2019-10094","CVE-2020-26258","PRISMA-2021-0081","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30468","CVE-2021-22696","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2019-12423","CVE-2018-11796","CVE-2018-11761","CVE-2017-7957","CVE-2016-3674","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2018-19591","CVE-2021-3712","CVE-2020-1751","CVE-2020-26259","CVE-2021-30640","CVE-2019-12406","CVE-2018-17197","CVE-2021-39140","CVE-2020-13954","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2018-11762","CVE-2018-10237","CVE-2020-27350","CVE-2021-28657","CVE-2021-24031","CVE-2020-1951","CVE-2020-1950","CVE-2020-13844","CVE-2018-8017","CVE-2018-1339","CVE-2018-1338","CVE-2018-1324","CVE-2018-11771","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-1954","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","CVE-2016-10739"],"start":["resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1"]},"selected":{"id":"922069"},"selection_policy":{"id":"922068"}},"id":"922011","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"922065"}},"id":"922001","type":"BoxSelectTool"},{"attributes":{},"id":"921990","type":"HelpTool"},{"attributes":{},"id":"922069","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"921985"},{"id":"921986"},{"id":"921987"},{"id":"921988"},{"id":"921989"},{"id":"921990"},{"id":"921999"},{"id":"922000"},{"id":"922001"}]},"id":"921992","type":"Toolbar"},{"attributes":{},"id":"921988","type":"SaveTool"},{"attributes":{},"id":"921971","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921999","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"922065","type":"BoxAnnotation"},{"attributes":{},"id":"922050","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"922011"},"glyph":{"id":"922010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922013"}},"id":"922012","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921991","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"921991"}},"id":"921987","type":"BoxZoomTool"},{"attributes":{},"id":"922048","type":"AllLabels"},{"attributes":{},"id":"921975","type":"LinearScale"},{"attributes":{},"id":"921986","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"922053"},"major_label_policy":{"id":"922051"},"ticker":{"id":"921982"}},"id":"921981","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"922035"}},"size":{"value":20}},"id":"922036","type":"Circle"},{"attributes":{"below":[{"id":"921977"}],"center":[{"id":"921980"},{"id":"921984"}],"height":768,"left":[{"id":"921981"}],"renderers":[{"id":"922005"},{"id":"922045"}],"title":{"id":"921967"},"toolbar":{"id":"921992"},"width":1024,"x_range":{"id":"921969"},"x_scale":{"id":"921973"},"y_range":{"id":"921971"},"y_scale":{"id":"921975"}},"id":"921966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"921969","type":"DataRange1d"},{"attributes":{},"id":"922066","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"922007"},"glyph":{"id":"922036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922009"}},"id":"922008","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"922050"},"major_label_policy":{"id":"922048"},"ticker":{"id":"921978"}},"id":"921977","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"922007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"922045","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35106743179313316,0.08454095677422334],"CKV_K8S_11":[0.3546507715274007,0.10340964450065251],"CKV_K8S_12":[0.3308412780468242,0.14762761638724894],"CKV_K8S_13":[0.34266997751490613,0.07052050357126173],"CKV_K8S_15":[0.32686306057146514,0.06814307972388245],"CKV_K8S_20":[0.32832765875004377,0.13107379514161302],"CKV_K8S_22":[0.33732644648761023,0.09613483548501413],"CKV_K8S_23":[0.31615228417249686,0.14556871502792385],"CKV_K8S_28":[0.30321728996684416,0.15008278419634485],"CKV_K8S_31":[0.3455738082674389,0.12953966904021233],"CKV_K8S_37":[0.31395725273064584,0.09790996976559717],"CKV_K8S_38":[0.31524503617372424,0.11590195805928839],"CKV_K8S_40":[0.3256485802487945,0.08386460375967007],"CKV_K8S_43":[0.3033025058230996,0.1306643056165258],"CVE-2016-10739":[0.040918506157037085,-0.10919918483484267],"CVE-2016-2781":[0.00016665005764009106,-0.13454139440235088],"CVE-2016-3674":[-0.05173323537454336,-0.07825147338023],"CVE-2017-7957":[-0.1293296260977714,-0.1039120475438167],"CVE-2018-10237":[-0.12639606580590843,0.07353429506338026],"CVE-2018-11236":[0.06126831949647147,0.011683748830838845],"CVE-2018-11237":[0.048447109779805056,-0.004029026444922337],"CVE-2018-11761":[-0.11828304002711187,-0.09215929558576545],"CVE-2018-11762":[-0.09222410038371155,-0.11455475615023886],"CVE-2018-11771":[-0.040924698963160505,0.11246446669507945],"CVE-2018-11796":[0.03075400309911981,0.09266174884553191],"CVE-2018-1324":[0.07087146557447113,-0.03858366614479983],"CVE-2018-1335":[-0.16564354414824634,-0.032718587241098405],"CVE-2018-1338":[-0.07004128969658084,-0.11300870518398222],"CVE-2018-1339":[-0.020718574894061786,0.09699926953881605],"CVE-2018-14048":[-0.14892860290166385,-0.07640482199228044],"CVE-2018-16868":[-0.11706695065289296,0.043376534938780256],"CVE-2018-16869":[0.000323339703750417,0.010783551467588366],"CVE-2018-17197":[-0.09725076193118501,0.029380596375218997],"CVE-2018-19591":[-0.06412915348883176,-0.13940937885048885],"CVE-2018-20217":[-0.11990788695688337,-0.015626872352261588],"CVE-2018-5710":[0.030218840746923634,-0.02155573276059371],"CVE-2018-7169":[-0.1433901285038874,0.014148611365283762],"CVE-2018-8017":[0.045506007209616145,-0.06724322962157958],"CVE-2018-8039":[0.02727749034211237,0.07016592248744057],"CVE-2019-10088":[-0.10179975468892286,-0.08085663303493475],"CVE-2019-10094":[-0.04982768484406941,0.07355886053162349],"CVE-2019-12098":[-0.0671350637250046,-0.09790542758396076],"CVE-2019-12406":[-0.10846660532620761,-0.10526422105493943],"CVE-2019-12423":[-0.09034642314436035,0.07769083013820192],"CVE-2019-13050":[0.06069605919020551,0.028585829896056732],"CVE-2019-14855":[-0.05681901047604318,0.10465551916179959],"CVE-2019-17571":[-0.07369014022822319,-0.12691177116570007],"CVE-2019-18276":[-0.038472310768733475,-0.1111149796516857],"CVE-2019-20838":[-0.023715165635202207,0.06860144304557333],"CVE-2019-25013":[0.06669782565590086,-0.0714871971730589],"CVE-2019-9169":[0.02408356563111791,0.02263530547086544],"CVE-2019-9511":[0.0027984022947413678,0.09189064146940036],"CVE-2019-9513":[0.06765908574508563,-0.006322209413608251],"CVE-2019-9923":[0.05341694631757116,0.07202618166572132],"CVE-2020-10029":[-0.09701730971021813,0.05623157467660571],"CVE-2020-10543":[-0.16299668127815542,-0.05321553912925873],"CVE-2020-10878":[-0.09007734110794205,-0.09613200785677807],"CVE-2020-12723":[0.06129608633652792,-0.023468968869918463],"CVE-2020-13529":[0.08054653748345417,0.007867414196231748],"CVE-2020-13844":[-0.12360340958201158,0.08817163209297434],"CVE-2020-13954":[0.012356757603017821,-0.12291897502392694],"CVE-2020-15999":[0.04700987993592386,-0.049227850672804996],"CVE-2020-1751":[-0.10230951169999872,0.006477366234523312],"CVE-2020-1752":[-0.026951876804646852,-0.05398601605554211],"CVE-2020-1950":[-0.11766642599181981,-0.05068504851746657],"CVE-2020-1951":[-0.11179023251069091,-0.11978025168860117],"CVE-2020-1954":[-0.13723381352565753,-0.04669226255852865],"CVE-2020-1971":[0.04163787042869825,0.08187523014712546],"CVE-2020-25692":[-0.15118049484833768,-0.012806162569718999],"CVE-2020-25709":[-0.056902502005145905,0.042389007989965685],"CVE-2020-25710":[-0.07496304132756079,0.08622131704262063],"CVE-2020-26217":[0.03997145752210113,-0.08161408017280022],"CVE-2020-26258":[-0.09543788806092561,-0.017721046701508477],"CVE-2020-26259":[-0.07272333313971867,-0.008325896136369106],"CVE-2020-27350":[-0.08032295048618189,0.04681807302099798],"CVE-2020-27618":[0.04863731504892771,-0.09462199129084357],"CVE-2020-28196":[0.0019319646565374162,-0.036903894309120215],"CVE-2020-29361":[-0.1577010661306702,0.03913846000547347],"CVE-2020-29362":[0.025154126306772273,-0.04832086926046466],"CVE-2020-29363":[0.06276642740575489,0.05770943216575986],"CVE-2020-36221":[0.062909535824672,-0.08752784347259455],"CVE-2020-36222":[0.006076173175447331,-0.08801634473318229],"CVE-2020-36223":[-0.02571979701345118,0.11412863679053906],"CVE-2020-36224":[0.06885069852334755,0.04355851031357841],"CVE-2020-36225":[-0.1508037252576658,0.05926634221192202],"CVE-2020-36226":[-0.11971583214580778,0.02675452808870605],"CVE-2020-36227":[-0.04163734959560396,-0.1420320304059679],"CVE-2020-36228":[-0.16647134347943207,-0.017259273823246747],"CVE-2020-36229":[-0.014831987748513338,-0.10203937123633894],"CVE-2020-36230":[-0.031156243341794558,-0.13102892935763147],"CVE-2020-6096":[0.0003533271790651905,-0.11245410401127715],"CVE-2020-8231":[-0.030731683090273465,0.03217069705960294],"CVE-2020-8285":[0.019265148311348713,-0.06905894688416456],"CVE-2020-8286":[-0.12414309498449681,-0.07786324271022266],"CVE-2020-9794":[0.08083551791703367,-0.052093480995653],"CVE-2020-9849":[0.06418823709490908,-0.0561648909322753],"CVE-2020-9991":[-0.13738139224124712,0.064822664429036],"CVE-2021-20305":[-0.15135248863605263,-0.03721436643673607],"CVE-2021-21341":[-0.07342008443642238,0.10862641593264452],"CVE-2021-21342":[-0.03568371696529242,0.09083202828630055],"CVE-2021-21343":[-0.09140832539374583,-0.1299936388019483],"CVE-2021-21344":[0.044854227260322545,0.030638963610314516],"CVE-2021-21345":[-0.1392569061893229,-0.08864226566058622],"CVE-2021-21346":[-0.009701437030318713,0.11023695991774544],"CVE-2021-21347":[-0.07558269065647377,-0.08206666062323857],"CVE-2021-21348":[-0.15945223286669713,0.008920977076297902],"CVE-2021-21349":[-0.08230675249049257,-0.04179640816553429],"CVE-2021-21350":[0.011689021174827634,0.0648359449326024],"CVE-2021-21351":[-0.09314697209668195,0.09646921303330139],"CVE-2021-22696":[-0.11058836045614848,-0.03392005875475425],"CVE-2021-22876":[-0.0492553596107543,-0.10084288144104646],"CVE-2021-22925":[-0.01418995526701252,-0.13123975047887101],"CVE-2021-22946":[0.025124877444362197,-0.08911654617643747],"CVE-2021-22947":[0.03297963001033876,0.0451709417113325],"CVE-2021-23840":[-0.1363909720405087,-0.027547197380993184],"CVE-2021-23841":[0.01995245931367667,-0.10493301904877776],"CVE-2021-24031":[-0.009619255421582245,0.08340758460835891],"CVE-2021-27212":[0.0825654394457856,-0.028006321554992275],"CVE-2021-28657":[-0.11606019784382214,0.059273146167773794],"CVE-2021-29425":[-0.169495172730236,-0.0003209650982882442],"CVE-2021-29505":[-0.13716798120217596,-0.004828307850128685],"CVE-2021-30468":[-0.16247699105398963,0.024058910212150616],"CVE-2021-30640":[-0.10704911757420849,0.07718395539886766],"CVE-2021-33037":[0.008303761729830213,0.10861797303717878],"CVE-2021-3326":[-0.12348103090640972,0.009387935792589404],"CVE-2021-33560":[0.01412505896628686,0.04478097677243801],"CVE-2021-33910":[-0.08860345303132375,0.11006825832562026],"CVE-2021-3449":[-0.08076177012242146,-0.06487245334718332],"CVE-2021-3520":[-0.1087668365329198,0.09650323950286313],"CVE-2021-35515":[0.08395805041200684,-0.010327812118188371],"CVE-2021-35516":[-0.021675447056507556,-0.11713620986125405],"CVE-2021-35517":[0.01100331052235751,-0.013163846355450485],"CVE-2021-3580":[-0.056821784265007794,0.08856194648105079],"CVE-2021-36090":[-0.031397766212582987,-0.08336056529075549],"CVE-2021-36222":[-0.005601250017285445,0.06376456569676428],"CVE-2021-3711":[0.032330994599870676,0.004366280999238064],"CVE-2021-3712":[-0.05387299844251509,-0.05202452424386655],"CVE-2021-37714":[-0.002317301524635996,-0.062088247144419705],"CVE-2021-39139":[-0.006340218796242107,0.0362122244011422],"CVE-2021-39140":[-0.051964360837041874,-0.12768332952684544],"CVE-2021-39141":[-0.07369616266263633,0.022073991515856983],"CVE-2021-39144":[0.027667940379806178,-0.11995953476845507],"CVE-2021-39145":[-0.05694208351649495,0.11905298276335792],"CVE-2021-39146":[-0.14085898231692037,0.030951329240406382],"CVE-2021-39147":[-0.13138586163327182,-0.06380704216666583],"CVE-2021-39148":[0.046792026141560035,-0.03284062099215923],"CVE-2021-39149":[0.07848369933154163,0.026011101648405855],"CVE-2021-39150":[0.017498633167861436,0.09131291237690205],"CVE-2021-39151":[-0.15038696005101837,-0.06107341239874203],"CVE-2021-39152":[-0.13896165458480766,0.04705660935194338],"CVE-2021-39153":[-0.038568347039948464,0.05758620137868046],"CVE-2021-39154":[-0.01183394520531919,-0.08322188039063806],"CVE-2021-40528":[-0.07120682278211247,0.06592496412935984],"CVE-2021-41079":[-0.10142077367947022,-0.06069687021578576],"Deployment.default":[0.25480908398279806,0.08535091235276349],"PRISMA-2021-0081":[0.044673127643385074,0.0563609863306895],"deps":[0.9999999999999999,-0.12685436361326785],"docker.io/bhuwanupadhyay/resume-parser:0.0.1":[-0.03850460876965977,-0.009282787223217575],"resume-parser/resume-parser":[0.34014013436351564,0.11485470458530735]}},"id":"922014","type":"StaticLayoutProvider"},{"attributes":{},"id":"922010","type":"MultiLine"},{"attributes":{"text":"resume-parser-resume-parser"},"id":"921967","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["resume-parser/resume-parser",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-resume-parser.default (container 0) - resume-parser","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

riftbit-keycloak

Bokeh Plot Bokeh.set_log_level("info"); {"a3efd8f1-6312-408b-aff9-e15fb8ced6ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"931788","type":"UnionRenderers"},{"attributes":{},"id":"931698","type":"BasicTicker"},{"attributes":{},"id":"931789","type":"Selection"},{"attributes":{},"id":"931709","type":"ResetTool"},{"attributes":{},"id":"931708","type":"SaveTool"},{"attributes":{"data_source":{"id":"931727"},"glyph":{"id":"931756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"931729"}},"id":"931728","type":"GlyphRenderer"},{"attributes":{},"id":"931787","type":"Selection"},{"attributes":{},"id":"931695","type":"LinearScale"},{"attributes":{},"id":"931710","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3086101902491062,0.24648859338333526],"CKV_K8S_11":[0.4200636707500284,0.07211593301268504],"CKV_K8S_12":[0.37337111290478353,0.20634465322734682],"CKV_K8S_13":[0.33082682047205075,0.21320886430332717],"CKV_K8S_15":[0.3367111558115951,0.10455081631486507],"CKV_K8S_20":[0.3587477853459649,0.2516906272139454],"CKV_K8S_22":[0.4319921836791966,0.1594223556944859],"CKV_K8S_28":[0.44205816862875097,0.1210442278639572],"CKV_K8S_31":[0.3776663583730725,0.07790386782498515],"CKV_K8S_35":[0.2932697768720384,0.19545325903249886],"CKV_K8S_37":[0.4028231784818547,0.23271392489552256],"CKV_K8S_38":[0.40283664240515554,0.11312913656044499],"CKV_K8S_40":[0.357527678914528,0.04981222414562387],"CKV_K8S_43":[0.42826184113937565,0.19814764488591408],"CVE-2016-10228":[-3.488037457350894e-05,-0.10021430671693557],"CVE-2016-2781":[-0.10575230762633035,-0.18841339021359496],"CVE-2018-12886":[-0.18555579882198897,-0.1788237778193653],"CVE-2018-7169":[-0.26021064944370165,0.10817383564626305],"CVE-2019-10172":[-0.024431289306411943,0.09796103123841059],"CVE-2019-12290":[-0.05773378308799887,-0.10468208084628966],"CVE-2019-13115":[-0.2855129765642145,0.068326331613334],"CVE-2019-13627":[-0.16744588061795887,-0.131058538852007],"CVE-2019-14855":[-0.20011373042791297,0.017522193689245937],"CVE-2019-15847":[0.008982405858153176,-0.0006561639421614662],"CVE-2019-17498":[-0.18572023536591,0.15303838625732236],"CVE-2019-17543":[-0.28273266375630274,-0.10107925646171567],"CVE-2019-25013":[-0.2865488511339782,-0.05826906597972312],"CVE-2019-3843":[-0.23274256233669327,-0.053259223784946824],"CVE-2019-3844":[-0.2447336702009447,-0.11773365405691921],"CVE-2020-10029":[-0.07116696333142869,-0.16103145515593512],"CVE-2020-11080":[0.016567513619018082,-0.05305604950157537],"CVE-2020-14155":[-0.19451721976453054,-0.08903356413238556],"CVE-2020-1751":[-0.29924066684673406,0.02638234963225118],"CVE-2020-1752":[-0.02562067869936085,-0.14487229409732433],"CVE-2020-27618":[-0.007036908136091086,0.046204826063267],"CVE-2020-6096":[-0.11342460358594961,-0.101296353416541],"CVE-2021-22946":[-0.1373688929783641,-0.16576252989974832],"CVE-2021-22947":[-0.12652891945814682,0.0968137871414513],"CVE-2021-29425":[-0.23525941531764114,0.0618632874314787],"CVE-2021-30468":[-0.18206826099073606,0.09054156455106252],"CVE-2021-31917":[-0.3054684393041937,-0.0207450971026333],"CVE-2021-3326":[-0.2269211997825003,-0.1552964683178317],"CVE-2021-33574":[-0.2212581322463475,0.12866686351992704],"CVE-2021-35942":[-0.06703194197665908,0.04977081893027695],"CVE-2021-3690":[-0.04022497030506052,-0.041629585331192175],"CVE-2021-37714":[-0.14281095842230213,0.1499185060341912],"CVE-2021-37750":[-0.09440071588403579,0.15357607133967152],"CVE-2021-40528":[-0.06976281207704507,0.11537259419400095],"PRISMA-2021-0081":[-0.25563891559714147,-0.001128448101162753],"StatefulSet.default":[0.28119684807467776,0.12888361857938038],"deps":[-0.2536759785038782,-1.0],"docker.io/bitnami/keycloak:15.0.2-debian-10-r19":[-0.12402998236907992,-0.008870809286452083],"keycloak":[-0.23648744861901463,-0.9186477561730938],"riftbit/keycloak":[0.3776999716818124,0.16051767496906222]}},"id":"931734","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"931755"}},"size":{"value":20}},"id":"931756","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"931705"},{"id":"931706"},{"id":"931707"},{"id":"931708"},{"id":"931709"},{"id":"931710"},{"id":"931719"},{"id":"931720"},{"id":"931721"}]},"id":"931712","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"931755","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"931711","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"931697"},"ticker":null},"id":"931700","type":"Grid"},{"attributes":{},"id":"931730","type":"MultiLine"},{"attributes":{"text":"riftbit-keycloak"},"id":"931687","type":"Title"},{"attributes":{"formatter":{"id":"931770"},"major_label_policy":{"id":"931768"},"ticker":{"id":"931698"}},"id":"931697","type":"LinearAxis"},{"attributes":{"overlay":{"id":"931785"}},"id":"931721","type":"BoxSelectTool"},{"attributes":{},"id":"931693","type":"LinearScale"},{"attributes":{},"id":"931771","type":"AllLabels"},{"attributes":{},"id":"931705","type":"PanTool"},{"attributes":{"data_source":{"id":"931731"},"glyph":{"id":"931730"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"931733"}},"id":"931732","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"931697"}],"center":[{"id":"931700"},{"id":"931704"}],"height":768,"left":[{"id":"931701"}],"renderers":[{"id":"931725"},{"id":"931765"}],"title":{"id":"931687"},"toolbar":{"id":"931712"},"width":1024,"x_range":{"id":"931689"},"x_scale":{"id":"931693"},"y_range":{"id":"931691"},"y_scale":{"id":"931695"}},"id":"931686","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"931783","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"931785","type":"BoxAnnotation"},{"attributes":{},"id":"931768","type":"AllLabels"},{"attributes":{"formatter":{"id":"931773"},"major_label_policy":{"id":"931771"},"ticker":{"id":"931702"}},"id":"931701","type":"LinearAxis"},{"attributes":{},"id":"931689","type":"DataRange1d"},{"attributes":{},"id":"931786","type":"UnionRenderers"},{"attributes":{},"id":"931773","type":"BasicTickFormatter"},{"attributes":{},"id":"931702","type":"BasicTicker"},{"attributes":{"source":{"id":"931731"}},"id":"931733","type":"CDSView"},{"attributes":{},"id":"931778","type":"NodesOnly"},{"attributes":{"overlay":{"id":"931711"}},"id":"931707","type":"BoxZoomTool"},{"attributes":{},"id":"931706","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"931701"},"dimension":1,"ticker":null},"id":"931704","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"931727"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"931765","type":"LabelSet"},{"attributes":{},"id":"931770","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"931727"}},"id":"931729","type":"CDSView"},{"attributes":{"callback":null},"id":"931720","type":"TapTool"},{"attributes":{},"id":"931691","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"931719","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["riftbit/keycloak",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

rm3l-dev-feed

Bokeh Plot Bokeh.set_log_level("info"); {"604c1059-d027-4125-97f7-1db6b6cede6a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"942743"},"glyph":{"id":"942772"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"942745"}},"id":"942744","type":"GlyphRenderer"},{"attributes":{},"id":"942721","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"942801","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_30","dev-feed","StatefulSet.default","Deployment.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","CronJob.default","CKV_K8S_23","CKV_K8S_30","busybox:1.28","rm3l/dev-feed-api:1.10.0","CronJob.default","CronJob.default","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","CVE-2018-1000517","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2021-3711","CVE-2021-36159","CVE-2021-37714","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2021-33037","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","CVE-2020-13956","rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0","rm3l/dev-feed-crawler-rm3l_org:1.10.0"],"start":["rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","rm3l/dev-feed","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_30","CronJob.default","CronJob.default","CronJob.default","busybox:1.28","busybox:1.28","busybox:1.28","busybox:1.28","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","rm3l/dev-feed-api:1.10.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-37714","CVE-2021-37714","CVE-2021-37714","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","rm3l/dev-feed-crawler-discoverdev_io:1.10.0","CVE-2020-13956","CVE-2020-13956"]},"selected":{"id":"942805"},"selection_policy":{"id":"942804"}},"id":"942747","type":"ColumnDataSource"},{"attributes":{},"id":"942726","type":"HelpTool"},{"attributes":{"below":[{"id":"942713"}],"center":[{"id":"942716"},{"id":"942720"}],"height":768,"left":[{"id":"942717"}],"renderers":[{"id":"942741"},{"id":"942781"}],"title":{"id":"942703"},"toolbar":{"id":"942728"},"width":1024,"x_range":{"id":"942705"},"x_scale":{"id":"942709"},"y_range":{"id":"942707"},"y_scale":{"id":"942711"}},"id":"942702","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"942803","type":"Selection"},{"attributes":{"edge_renderer":{"id":"942748"},"inspection_policy":{"id":"942794"},"layout_provider":{"id":"942750"},"node_renderer":{"id":"942744"},"selection_policy":{"id":"942799"}},"id":"942741","type":"GraphRenderer"},{"attributes":{},"id":"942804","type":"UnionRenderers"},{"attributes":{},"id":"942725","type":"ResetTool"},{"attributes":{},"id":"942794","type":"NodesOnly"},{"attributes":{},"id":"942711","type":"LinearScale"},{"attributes":{},"id":"942718","type":"BasicTicker"},{"attributes":{},"id":"942799","type":"NodesOnly"},{"attributes":{"data_source":{"id":"942747"},"glyph":{"id":"942746"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"942749"}},"id":"942748","type":"GlyphRenderer"},{"attributes":{},"id":"942786","type":"BasicTickFormatter"},{"attributes":{},"id":"942805","type":"Selection"},{"attributes":{"text":"rm3l-dev-feed"},"id":"942703","type":"Title"},{"attributes":{},"id":"942714","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2021367122214991,-0.005843891412145617],"CKV_K8S_11":[0.1832670797923958,0.03656199677872413],"CKV_K8S_12":[0.17572094967708998,0.10575514662148151],"CKV_K8S_13":[0.19641513602588262,0.11388326519722032],"CKV_K8S_15":[0.16138884947507393,0.05924540024456232],"CKV_K8S_20":[0.2113274243767385,0.08389963404232641],"CKV_K8S_22":[0.19155846158448875,0.015020002993908942],"CKV_K8S_23":[0.30037588063379844,0.104383309369502],"CKV_K8S_28":[0.18731756797458707,0.05794037841535493],"CKV_K8S_30":[0.3128503181290733,0.06968630153472023],"CKV_K8S_31":[0.174964671533899,0.0008431213034668185],"CKV_K8S_35":[0.21701709053045887,0.10800273332167747],"CKV_K8S_37":[0.16431520837050637,0.08393155372110694],"CKV_K8S_38":[0.21408546015880459,0.023612111794976073],"CKV_K8S_40":[0.16217208387750326,0.027918806130734292],"CKV_K8S_43":[0.18824124625035835,0.08359857909387672],"CVE-2016-10228":[-0.3221954625103208,0.09367981286699653],"CVE-2016-2781":[-0.35808130279984335,0.1282223010472552],"CVE-2016-9318":[-0.3182589229338675,0.13272035865099696],"CVE-2017-16932":[-0.44594687977573905,-0.0774522121826677],"CVE-2018-1000500":[0.5296367667114742,0.2701727552504492],"CVE-2018-1000517":[0.4893986401103926,0.33164171023136135],"CVE-2018-12886":[-0.45645060493520256,-0.006604758693312637],"CVE-2018-20679":[0.5170604174544237,0.3069172506354515],"CVE-2018-7169":[-0.22789929349110405,-0.01668810902808335],"CVE-2019-12290":[-0.4612921199991073,-0.03941313127764274],"CVE-2019-13115":[-0.33340167184132957,-0.10065593665215428],"CVE-2019-13627":[-0.3851526827435031,-0.10065906468048003],"CVE-2019-14855":[-0.3806074091131901,-0.1355750420071752],"CVE-2019-15847":[-0.42097105805150553,-0.10709531039013886],"CVE-2019-17498":[-0.34167762511640665,-0.14136901757485038],"CVE-2019-17543":[-0.23709810166721287,0.026460131730238413],"CVE-2019-25013":[-0.3661542490123791,-0.06291634372893055],"CVE-2019-3843":[-0.4028526052602908,-0.02071098695986031],"CVE-2019-3844":[-0.25038155858907774,-0.10772845335819793],"CVE-2019-5747":[0.45167991482816733,0.3453846898970881],"CVE-2020-10029":[-0.4479612917533159,0.06579520121750596],"CVE-2020-11080":[-0.3587779704667224,0.07246789767914814],"CVE-2020-13956":[0.5074634400688309,-0.10645347999622241],"CVE-2020-14155":[-0.23853193705980974,0.0710761612555584],"CVE-2020-1751":[-0.23187649017762155,-0.06310962671238374],"CVE-2020-1752":[-0.46435251234074354,0.029525436627565432],"CVE-2020-21913":[-0.38832250069733404,0.11177990466902704],"CVE-2020-27618":[-0.374635431460075,0.02324913017812921],"CVE-2020-6096":[-0.2757216860116029,0.1139357199812094],"CVE-2021-22946":[-0.28019307226190326,-0.05753846588047579],"CVE-2021-22947":[-0.42334165480976693,0.10135546098851275],"CVE-2021-23840":[0.4346423497813379,-0.1410779087133633],"CVE-2021-23841":[0.37861811862082634,-0.13640083199369335],"CVE-2021-28831":[0.39793423611957474,-0.15650130529506984],"CVE-2021-30139":[0.4752479614725512,-0.13075906460788755],"CVE-2021-30535":[-0.4260325550367457,0.02270637274604615],"CVE-2021-33037":[0.47798792386229194,-0.2148931592771229],"CVE-2021-3326":[-0.41922974025983784,-0.05599444286889957],"CVE-2021-33574":[-0.30072008558491836,-0.14008780623472022],"CVE-2021-3449":[0.45846833884450805,-0.15032137388628644],"CVE-2021-3450":[0.4494317132267201,-0.04355149893032327],"CVE-2021-35942":[-0.2883065916836038,-0.10486173779848837],"CVE-2021-36159":[0.4829016133498278,-0.08179479127280409],"CVE-2021-3711":[0.4241504403437984,-0.16376108924018662],"CVE-2021-3712":[0.47138029663924896,-0.10585651738767453],"CVE-2021-37714":[0.4721047611091475,-0.05899848669676574],"CVE-2021-37750":[-0.408251357229196,0.06639391362311395],"CVE-2021-40528":[-0.2815937823552181,0.06915885651839859],"CronJob.default":[0.26369217758214547,0.019247701019740104],"Deployment.default":[0.2587104933935876,0.06593161277024571],"StatefulSet.default":[0.08157766846766554,0.04789830596784682],"busybox:1.28":[0.42456215544643333,0.23875525042678641],"deps":[-1.0,-0.3078645858966238],"dev-feed":[-0.9323311501030725,-0.28292150137620625],"docker.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.3165946214236377,-0.003295329105655716],"rm3l/dev-feed":[0.22052976273084493,0.06197938300190603],"rm3l/dev-feed-api:1.10.0":[0.401048975118797,-0.09473843849146117],"rm3l/dev-feed-crawler-discoverdev_io:1.10.0":[0.4249098222090607,-0.08734387072588792],"rm3l/dev-feed-crawler-engineeringblogs_xyz:1.10.0":[0.41347962775499697,-0.08065611713600113],"rm3l/dev-feed-crawler-rm3l_org:1.10.0":[0.415424222696392,-0.09924397207437256]}},"id":"942750","type":"StaticLayoutProvider"},{"attributes":{},"id":"942746","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"942727","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"942801"}},"id":"942737","type":"BoxSelectTool"},{"attributes":{},"id":"942784","type":"AllLabels"},{"attributes":{"axis":{"id":"942713"},"ticker":null},"id":"942716","type":"Grid"},{"attributes":{"formatter":{"id":"942786"},"major_label_policy":{"id":"942784"},"ticker":{"id":"942714"}},"id":"942713","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"942771"}},"size":{"value":20}},"id":"942772","type":"Circle"},{"attributes":{},"id":"942802","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"942727"}},"id":"942723","type":"BoxZoomTool"},{"attributes":{},"id":"942787","type":"AllLabels"},{"attributes":{"source":{"id":"942743"}},"id":"942745","type":"CDSView"},{"attributes":{"axis":{"id":"942717"},"dimension":1,"ticker":null},"id":"942720","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"942771","type":"CategoricalColorMapper"},{"attributes":{},"id":"942722","type":"WheelZoomTool"},{"attributes":{},"id":"942724","type":"SaveTool"},{"attributes":{},"id":"942789","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"942721"},{"id":"942722"},{"id":"942723"},{"id":"942724"},{"id":"942725"},{"id":"942726"},{"id":"942735"},{"id":"942736"},{"id":"942737"}]},"id":"942728","type":"Toolbar"},{"attributes":{},"id":"942707","type":"DataRange1d"},{"attributes":{"source":{"id":"942747"}},"id":"942749","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"942743"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"942781","type":"LabelSet"},{"attributes":{"formatter":{"id":"942789"},"major_label_policy":{"id":"942787"},"ticker":{"id":"942718"}},"id":"942717","type":"LinearAxis"},{"attributes":{},"id":"942709","type":"LinearScale"},{"attributes":{},"id":"942705","type":"DataRange1d"},{"attributes":{"callback":null},"id":"942736","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"942735","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,null,9.8,9.1,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.3,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,5.3,null,null,null],"description":["rm3l/dev-feed",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

slamdev-zeppelin

CVE-2020-1953, CVE-2018-14721, CVE-2021-41303, CVE-2021-25289, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10095, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-18342, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2016-1585, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-3712, CVE-2008-1191, CVE-2021-25292, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2021-2163, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a52f67a-03c9-48f7-8f00-f69a6eb3eba0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"986534","type":"NodesOnly"},{"attributes":{},"id":"986542","type":"UnionRenderers"},{"attributes":{},"id":"986445","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","apache/zeppelin:0.9.0","CVE-2020-1953","CVE-2018-14721","CVE-2021-41303","CVE-2021-25289","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10095","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-18342","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2016-1585","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-3712","CVE-2008-1191","CVE-2021-25292","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2021-2163","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0"]},"selected":{"id":"986545"},"selection_policy":{"id":"986544"}},"id":"986487","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"986461"},{"id":"986462"},{"id":"986463"},{"id":"986464"},{"id":"986465"},{"id":"986466"},{"id":"986475"},{"id":"986476"},{"id":"986477"}]},"id":"986468","type":"Toolbar"},{"attributes":{"formatter":{"id":"986529"},"major_label_policy":{"id":"986527"},"ticker":{"id":"986458"}},"id":"986457","type":"LinearAxis"},{"attributes":{},"id":"986447","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986541","type":"BoxAnnotation"},{"attributes":{},"id":"986458","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"986488"},"inspection_policy":{"id":"986534"},"layout_provider":{"id":"986490"},"node_renderer":{"id":"986484"},"selection_policy":{"id":"986539"}},"id":"986481","type":"GraphRenderer"},{"attributes":{},"id":"986454","type":"BasicTicker"},{"attributes":{},"id":"986462","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"986475","type":"HoverTool"},{"attributes":{},"id":"986486","type":"MultiLine"},{"attributes":{},"id":"986449","type":"LinearScale"},{"attributes":{},"id":"986466","type":"HelpTool"},{"attributes":{},"id":"986461","type":"PanTool"},{"attributes":{"data_source":{"id":"986487"},"glyph":{"id":"986486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"986489"}},"id":"986488","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"986453"},"ticker":null},"id":"986456","type":"Grid"},{"attributes":{"source":{"id":"986487"}},"id":"986489","type":"CDSView"},{"attributes":{},"id":"986464","type":"SaveTool"},{"attributes":{},"id":"986526","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"986526"},"major_label_policy":{"id":"986524"},"ticker":{"id":"986454"}},"id":"986453","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986467","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,5.9,5.5,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5,5.5],"description":["slamdev/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

someblackmagic-atlassian-confluence

CVE-2020-1953, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2020-27216, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2020-26259, CVE-2021-3634, CVE-2021-30640, CVE-2021-39140, CVE-2021-40528, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-27223, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"604c5e1f-3d42-4251-a8dc-4564f4bde16e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"998512","type":"AllLabels"},{"attributes":{},"id":"998450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998455","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998529","type":"BoxAnnotation"},{"attributes":{"text":"someblackmagic-atlassian-confluence"},"id":"998431","type":"Title"},{"attributes":{"data_source":{"id":"998475"},"glyph":{"id":"998474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"998477"}},"id":"998476","type":"GlyphRenderer"},{"attributes":{},"id":"998531","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18350719067664353,-0.3881833939494561],"CKV_K8S_11":[-0.23343020620882424,-0.37980736411539967],"CKV_K8S_12":[-0.1744991484311286,-0.3636165150030404],"CKV_K8S_13":[-0.22373826674263325,-0.3978797401709712],"CKV_K8S_15":[-0.24323287765572296,-0.3196152467636461],"CKV_K8S_20":[-0.2427927335747019,-0.3436653532769693],"CKV_K8S_22":[-0.2678351164487956,-0.33534244524117185],"CKV_K8S_23":[-0.2983919719536284,-0.3104994430188318],"CKV_K8S_28":[-0.26313369829503647,-0.3077076647329679],"CKV_K8S_31":[-0.2800565060782362,-0.3175725527847117],"CKV_K8S_35":[-0.3129288215507173,-0.44050619794714346],"CKV_K8S_37":[-0.22145453163655135,-0.3374809745507299],"CKV_K8S_38":[-0.2103048899243555,-0.3770060623729712],"CKV_K8S_40":[-0.2073921780748611,-0.3539284499662642],"CKV_K8S_43":[-0.2889662627581419,-0.34954937698715804],"CVE-2016-2781":[-0.004385015305559113,-0.08578161767311195],"CVE-2017-18640":[0.20199686129793656,0.006171768642746223],"CVE-2018-11771":[0.10382725733283674,-0.07218058202402307],"CVE-2019-10172":[0.04041351017279575,0.20461731868408953],"CVE-2019-12400":[0.1387419095879163,0.11433530064364511],"CVE-2019-16869":[-0.02531836842601053,-0.055353508179326036],"CVE-2019-17571":[-0.018902726041530028,0.07018025088601422],"CVE-2019-18276":[0.09733444266973394,0.19882531031889328],"CVE-2019-20444":[0.11584798136985161,0.004821868161400206],"CVE-2019-20445":[-0.0605378474337341,0.06348109615641866],"CVE-2019-20838":[0.04449853144835691,0.13380989229342513],"CVE-2019-25013":[-0.08764774221300646,0.09048726171587519],"CVE-2020-11612":[0.018551374173098184,0.09708209048701232],"CVE-2020-13956":[-0.09092943579647161,0.12009500320162422],"CVE-2020-1950":[0.13201929753757974,0.0401741875283492],"CVE-2020-1951":[0.09360236563816411,-0.10706101122980373],"CVE-2020-1953":[0.18324405989725182,0.1185167128140236],"CVE-2020-25649":[0.14433031475595137,-0.08253274785816314],"CVE-2020-26217":[0.16802018472511532,0.045269428736686136],"CVE-2020-26258":[0.1647116142137999,-0.06271817643129769],"CVE-2020-26259":[-0.03979531161931415,0.13387208537963893],"CVE-2020-27216":[0.16416512501515618,0.09815131039074342],"CVE-2020-27223":[0.14389169698023085,0.17429845420078052],"CVE-2020-27618":[0.08658572988061511,-0.05024741855299442],"CVE-2020-28491":[-0.03669913425796027,-0.023224925188385447],"CVE-2020-28493":[-0.017435467332000795,0.10766439362436488],"CVE-2020-6096":[0.18143871189907904,0.022262922423001978],"CVE-2020-9484":[0.006721714264430574,0.13542447000432012],"CVE-2020-9794":[-0.06384487627977169,-0.034768025243871],"CVE-2020-9849":[0.05048224567697522,-0.11109427460888179],"CVE-2020-9991":[0.043113703960458195,-0.08638348611646196],"CVE-2021-21290":[0.017257415256494237,-0.10158900110455943],"CVE-2021-21295":[-0.05643347587390009,-0.05995364590521259],"CVE-2021-21341":[-0.03137290671453557,-0.08183068891577631],"CVE-2021-21342":[-0.07475519931631665,0.0012640421928629695],"CVE-2021-21343":[0.0037529033006264757,0.19619987948390447],"CVE-2021-21344":[0.12057224685792936,-0.030689972000729888],"CVE-2021-21345":[0.01899168904278536,-0.06445656564981127],"CVE-2021-21346":[0.15282684783534622,-0.03488561158794294],"CVE-2021-21347":[-0.0861467350473777,-0.02374463596275842],"CVE-2021-21348":[0.11942909390731916,-0.0955953451682996],"CVE-2021-21349":[0.025893715708500256,0.16018880634101523],"CVE-2021-21350":[0.10258062440919356,0.10966577019047384],"CVE-2021-21351":[0.19387694669666955,0.09682557967303261],"CVE-2021-21409":[-0.015342854596199105,0.1536987151416423],"CVE-2021-22112":[0.16166063653971832,0.07092344095636563],"CVE-2021-22946":[0.07970484519104906,0.1444267771986191],"CVE-2021-22947":[0.14894847145088577,0.007748586171007601],"CVE-2021-23336":[0.025549135660813908,0.18491088931127259],"CVE-2021-25122":[-0.06612774328047587,0.03272909129232454],"CVE-2021-25329":[0.09515782915224247,0.058989027986782454],"CVE-2021-28169":[0.1761004563333967,0.14200104726963317],"CVE-2021-28657":[0.12797891361873376,0.08096614616638209],"CVE-2021-29425":[0.17067736582007015,-0.010177704483701616],"CVE-2021-29505":[0.20584177812213172,0.0769843394725392],"CVE-2021-29921":[-0.028070994630607377,0.03933783838200652],"CVE-2021-30640":[0.039869214442353834,-0.027120302710879937],"CVE-2021-33037":[-0.0008484692049281059,-0.03886663801715935],"CVE-2021-3326":[0.13299649073800676,0.15210453312783626],"CVE-2021-33560":[0.08932798330172234,0.1741185417831407],"CVE-2021-35515":[0.19683658538763624,-0.019573452812367394],"CVE-2021-35516":[0.18164160214721653,-0.042574120373546645],"CVE-2021-35517":[-0.03904236275373622,0.007696642306819685],"CVE-2021-36090":[0.13211257082711006,-0.05874548212917428],"CVE-2021-36222":[-0.0395606261946368,0.17756888341561133],"CVE-2021-3634":[0.0588508804065721,0.16910108982052907],"CVE-2021-3711":[-0.10175355540033514,0.05431135692544091],"CVE-2021-3712":[-0.053231842555696726,0.1551851801623455],"CVE-2021-37714":[0.1170350561582881,0.17868182150659623],"CVE-2021-39139":[-0.013260625562279619,0.17977473681186582],"CVE-2021-39140":[0.21017301570743957,0.033640632143926964],"CVE-2021-39141":[0.19794807068959788,0.056260565524087],"CVE-2021-39144":[0.0021647962037381657,-0.0010193082460351935],"CVE-2021-39145":[-0.06795352401484293,0.09974949973043075],"CVE-2021-39146":[-0.10318494554909449,0.07671332401884938],"CVE-2021-39147":[-0.09695105632020286,0.033022015937670804],"CVE-2021-39148":[0.05576214881448393,-0.059936386477993854],"CVE-2021-39149":[-0.07408919557773642,0.14135593349273678],"CVE-2021-39150":[0.10936162158866773,0.14304945254237297],"CVE-2021-39151":[-0.04689408819365215,0.10504889380332653],"CVE-2021-39152":[-0.09997451405933148,0.008045944399887081],"CVE-2021-39153":[0.07383996321746855,-0.09145509927522474],"CVE-2021-39154":[0.08186716874747027,-0.014084112242112054],"CVE-2021-40528":[0.06511641497376872,0.10406237032975417],"CVE-2021-41079":[0.06547023606017864,0.19687783836411876],"Deployment.default":[-0.1811081741261609,-0.2711020050507957],"PRISMA-2021-0081":[0.15536313005936597,0.1420591992776375],"StatefulSet.default":[-0.26925120740686675,-0.37456474415168844],"atlassian-confluence":[-0.21279013352845866,1.0],"atlassian/confluence-server:7.10.0":[0.04639399729592457,0.04176163882293801],"deps":[-0.1739971129563256,0.9992913957912767],"someblackmagic/atlassian-confluence":[-0.2531688265892156,-0.37021121730859446]}},"id":"998478","type":"StaticLayoutProvider"},{"attributes":{},"id":"998514","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"998464","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,9.8,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["someblackmagic/atlassian-confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-atlassian-confluence.default (container 0) - atlassian-confluence","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sonatype-nexus-iq-server

Bokeh Plot Bokeh.set_log_level("info"); {"4afe6b2c-eecf-4432-8a4a-aec25d1a538c":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"1000739"}},"id":"1000741","type":"CDSView"},{"attributes":{"below":[{"id":"1000709"}],"center":[{"id":"1000712"},{"id":"1000716"}],"height":768,"left":[{"id":"1000713"}],"renderers":[{"id":"1000737"},{"id":"1000777"}],"title":{"id":"1000699"},"toolbar":{"id":"1000724"},"width":1024,"x_range":{"id":"1000701"},"x_scale":{"id":"1000705"},"y_range":{"id":"1000703"},"y_scale":{"id":"1000707"}},"id":"1000698","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1000767","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1000785"},"major_label_policy":{"id":"1000783"},"ticker":{"id":"1000714"}},"id":"1000713","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1000744"},"inspection_policy":{"id":"1000790"},"layout_provider":{"id":"1000746"},"node_renderer":{"id":"1000740"},"selection_policy":{"id":"1000795"}},"id":"1000737","type":"GraphRenderer"},{"attributes":{},"id":"1000798","type":"UnionRenderers"},{"attributes":{},"id":"1000785","type":"BasicTickFormatter"},{"attributes":{},"id":"1000701","type":"DataRange1d"},{"attributes":{},"id":"1000707","type":"LinearScale"},{"attributes":{},"id":"1000800","type":"UnionRenderers"},{"attributes":{},"id":"1000801","type":"Selection"},{"attributes":{},"id":"1000717","type":"PanTool"},{"attributes":{},"id":"1000710","type":"BasicTicker"},{"attributes":{"data_source":{"id":"1000739"},"glyph":{"id":"1000768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000741"}},"id":"1000740","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1000723"}},"id":"1000719","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1000782"},"major_label_policy":{"id":"1000780"},"ticker":{"id":"1000710"}},"id":"1000709","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1000739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1000777","type":"LabelSet"},{"attributes":{},"id":"1000790","type":"NodesOnly"},{"attributes":{},"id":"1000718","type":"WheelZoomTool"},{"attributes":{},"id":"1000795","type":"NodesOnly"},{"attributes":{"axis":{"id":"1000713"},"dimension":1,"ticker":null},"id":"1000716","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sonatype/nexus-iq-server:1.124.0","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","CVE-2021-31535","CVE-2021-37714","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2019-18218","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2020-25647","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-20233","CVE-2021-20225","CVE-2020-27779","CVE-2020-27749","CVE-2020-25648","CVE-2020-25632","CVE-2020-14372","CVE-2021-3712","CVE-2021-38185","CVE-2008-1191","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-29425","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2020-14155"],"start":["sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0"]},"selected":{"id":"1000801"},"selection_policy":{"id":"1000800"}},"id":"1000743","type":"ColumnDataSource"},{"attributes":{},"id":"1000703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1000743"},"glyph":{"id":"1000742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000745"}},"id":"1000744","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1000709"},"ticker":null},"id":"1000712","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1000723","type":"BoxAnnotation"},{"attributes":{},"id":"1000799","type":"Selection"},{"attributes":{},"id":"1000780","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1000731","type":"HoverTool"},{"attributes":{},"id":"1000720","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3407203622498622,0.2141299528097357],"CKV_K8S_11":[0.42663353396520365,0.12390721405892645],"CKV_K8S_12":[0.39629589828312983,0.09935779261797376],"CKV_K8S_13":[0.42073837131757197,0.15842556153237133],"CKV_K8S_15":[0.36404774858296424,0.04720894378595799],"CKV_K8S_20":[0.3530919873802228,0.17756330749846894],"CKV_K8S_22":[0.4244937679111424,0.08306353396033109],"CKV_K8S_23":[0.3123577830351898,0.1664241075393842],"CKV_K8S_28":[0.33873530011549635,0.1226031995648352],"CKV_K8S_31":[0.3974804219329827,0.18247333827326834],"CKV_K8S_37":[0.35966829004894607,0.08036634967268172],"CKV_K8S_38":[0.30917924715982886,0.20128352352098997],"CKV_K8S_40":[0.3998328479216093,0.05523396213357738],"CKV_K8S_43":[0.375903898734282,0.20723327617754794],"CVE-2007-3716":[-0.069389488931929,-0.22793068495539268],"CVE-2008-1191":[-0.033980218290355586,-0.20680317333607165],"CVE-2008-3103":[-0.13756771135523096,-0.11475723207825052],"CVE-2008-3105":[-0.11672933040154326,0.1068253205873455],"CVE-2008-3109":[-0.10717348828215745,0.06813355902407998],"CVE-2008-5347":[-0.09365651537518742,-0.20058556707646852],"CVE-2008-5349":[-0.13486466420651044,0.026325576012944003],"CVE-2008-5352":[-0.24547524960964262,-0.13211996154189737],"CVE-2008-5358":[-0.23314521168425822,0.03715005607596225],"CVE-2019-18218":[0.04084675517454049,-0.09330061111311633],"CVE-2019-20838":[-0.012774368454605004,-0.02603309267623676],"CVE-2020-12762":[-0.12312295187070023,-0.2237371109163003],"CVE-2020-13956":[-0.0342053183489222,0.08739530394041038],"CVE-2020-14155":[-0.07650606318738132,-0.1338292622790951],"CVE-2020-14372":[-0.188641298759341,-0.007423994405460053],"CVE-2020-16135":[0.031020506586051887,0.014439688676997048],"CVE-2020-17541":[-0.19063993452363667,0.03263546627026053],"CVE-2020-25632":[0.00906892803250095,-0.13251850405532822],"CVE-2020-25647":[-0.1869344369648369,-0.08439703095458306],"CVE-2020-25648":[-0.25812658137761324,-0.019619200027219785],"CVE-2020-27749":[-0.013856765593088492,0.021517826356623842],"CVE-2020-27779":[-0.15710206193495257,-0.2083444743434725],"CVE-2020-35492":[0.025406273109537865,-0.169462920171628],"CVE-2020-35521":[0.002135555950684543,0.057385564367922255],"CVE-2020-35522":[-0.22312964289074366,-0.16837358722108672],"CVE-2020-35523":[-0.08059311511559814,0.020672033416176298],"CVE-2020-35524":[-0.1581941962856828,-0.15948475858320013],"CVE-2021-20225":[-0.0034538103437977753,-0.19091913852008538],"CVE-2021-20233":[-0.1531884465808509,0.09483776849990581],"CVE-2021-22922":[-0.19048475152886102,-0.19369776275899384],"CVE-2021-22923":[-0.21937505881639197,-0.04883742557747785],"CVE-2021-22946":[-0.05258676841892348,0.053675127600185786],"CVE-2021-22947":[-0.02901847308304591,-0.13480141133938087],"CVE-2021-23840":[-0.21719532798845953,-0.10788697148627334],"CVE-2021-23841":[-0.15866001123118906,-0.039852797714534365],"CVE-2021-28153":[-0.004438768388056072,-0.07622339507833979],"CVE-2021-29425":[-0.1203261986760202,-0.17278685363080623],"CVE-2021-31535":[-0.05759193722436019,-0.17799248312038707],"CVE-2021-33560":[0.0498867762890199,-0.13071993465128337],"CVE-2021-33574":[-0.23165064973554314,0.0017086615810465728],"CVE-2021-3445":[0.03787124033301034,-0.026148777613983935],"CVE-2021-3580":[-0.2542081976577801,-0.09183237273986053],"CVE-2021-35942":[-0.25914403750615744,-0.05712260457404945],"CVE-2021-36222":[-0.20310442490079114,0.07134484253257813],"CVE-2021-3712":[-0.19458933393777872,-0.14451578556279668],"CVE-2021-37714":[-0.07464567935602583,0.10056916725442207],"CVE-2021-37750":[-0.16523959635063007,0.06398322357782106],"CVE-2021-38185":[0.054243864581387746,-0.060014211055487564],"Deployment.default":[0.2827733605549355,0.09967442021982474],"deps":[-0.5763470524740285,1.0],"sonatype/nexus-iq-server":[0.3792909116909869,0.1402654369089894],"sonatype/nexus-iq-server:1.124.0":[-0.09066649329848046,-0.05574001489099725]}},"id":"1000746","type":"StaticLayoutProvider"},{"attributes":{},"id":"1000721","type":"ResetTool"},{"attributes":{"overlay":{"id":"1000797"}},"id":"1000733","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1000717"},{"id":"1000718"},{"id":"1000719"},{"id":"1000720"},{"id":"1000721"},{"id":"1000722"},{"id":"1000731"},{"id":"1000732"},{"id":"1000733"}]},"id":"1000724","type":"Toolbar"},{"attributes":{},"id":"1000722","type":"HelpTool"},{"attributes":{},"id":"1000782","type":"BasicTickFormatter"},{"attributes":{"text":"sonatype-nexus-iq-server"},"id":"1000699","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1000767"}},"size":{"value":20}},"id":"1000768","type":"Circle"},{"attributes":{"source":{"id":"1000743"}},"id":"1000745","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,8.3,8.1,7.5,7.5,7.5,7.1,9.8,9.1,8.8,7.8,7.8,7.8,7.8,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.4,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3],"description":["sonatype/nexus-iq-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nexus-iq-server.default (container 0) - nexus-iq-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wso2-kubernetes-pipeline

CVE-2018-1000500, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-26160, CVE-2021-3711, CVE-2021-36159, CVE-2021-39537, CVE-2019-18276, CVE-2021-30139, CVE-2021-28831, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2021-22922, CVE-2021-3449, CVE-2021-22947, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-12723, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-14155, CVE-2018-7169, CVE-2021-31535, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2021-22945, CVE-2021-22112, CVE-2020-5407, CVE-2020-14363, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25122, CVE-2020-5410, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11612, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-30640, CVE-2020-5408, CVE-2020-5405, CVE-2021-24122, CVE-2020-25658, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29582, CVE-2019-14697, CVE-2018-1000517, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_19, CKV_K8S_17, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_1, CKV_K8S_5, CKV_K8S_32, CKV_K8S_7, CKV_K8S_36, CKV_K8S_4, CKV_K8S_9, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_29, CKV_K8S_23, CKV_K8S_42, CKV_K8S_14, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06c3f34c-cbc5-47df-bff0-81a0582aa993":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1143729"}},"id":"1143665","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1143699"}},"size":{"value":20}},"id":"1143700","type":"Circle"},{"attributes":{},"id":"1143730","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_19","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_29","CKV_K8S_23","CKV_K8S_42","CKV_K8S_14","CKV_K8S_27","kubernetes-pipeline","Deployment.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/kibana/kibana:7.8.1","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/coreos/prometheus-operator:v0.38.1","squareup/ghostunnel:v1.5.2","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.0","Job.default","Pod.default","StatefulSet.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","Pod.default","StatefulSet.default","StatefulSet.default","ClusterRole.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","ClusterRoleBinding.default","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-26160","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2019-18276","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-22947","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5481","CVE-2019-18224","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-18634","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-24659","CVE-2020-12723","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-14155","CVE-2018-7169","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-31535","CVE-2020-14343","CVE-2020-11656","CVE-2019-17195","CVE-2021-22945","CVE-2021-22112","CVE-2020-5407","CVE-2020-14363","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25122","CVE-2020-5410","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11612","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-30640","CVE-2020-5408","CVE-2020-5405","CVE-2021-24122","CVE-2020-25658","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29582","CVE-2019-14697","CVE-2018-1000517","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581"],"start":["wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_9","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","Job.default","Job.default","Job.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","Pod.default","CKV_K8S_42","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","CVE-2021-27219","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","quay.io/coreos/kube-state-metrics:v1.9.7","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-22947","CVE-2021-22947","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2019-1551","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-28491","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-13956","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","CVE-2020-29363","CVE-2020-29361","CVE-2020-29362","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0"]},"selected":{"id":"1143733"},"selection_policy":{"id":"1143732"}},"id":"1143675","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1143645"},"dimension":1,"ticker":null},"id":"1143648","type":"Grid"},{"attributes":{},"id":"1143646","type":"BasicTicker"},{"attributes":{},"id":"1143650","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"1143641"},"ticker":null},"id":"1143644","type":"Grid"},{"attributes":{},"id":"1143731","type":"Selection"},{"attributes":{},"id":"1143639","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143729","type":"BoxAnnotation"},{"attributes":{},"id":"1143652","type":"SaveTool"},{"attributes":{"text":"wso2-kubernetes-pipeline"},"id":"1143631","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1143699","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1143714"},"major_label_policy":{"id":"1143712"},"ticker":{"id":"1143642"}},"id":"1143641","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1143675"},"glyph":{"id":"1143674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143677"}},"id":"1143676","type":"GlyphRenderer"},{"attributes":{},"id":"1143637","type":"LinearScale"},{"attributes":{},"id":"1143635","type":"DataRange1d"},{"attributes":{},"id":"1143653","type":"ResetTool"},{"attributes":{"data_source":{"id":"1143671"},"glyph":{"id":"1143700"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143673"}},"id":"1143672","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143655","type":"BoxAnnotation"},{"attributes":{},"id":"1143633","type":"DataRange1d"},{"attributes":{},"id":"1143712","type":"AllLabels"},{"attributes":{},"id":"1143649","type":"PanTool"},{"attributes":{"overlay":{"id":"1143655"}},"id":"1143651","type":"BoxZoomTool"},{"attributes":{"source":{"id":"1143675"}},"id":"1143677","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1143671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1143709","type":"LabelSet"},{"attributes":{},"id":"1143714","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1143641"}],"center":[{"id":"1143644"},{"id":"1143648"}],"height":768,"left":[{"id":"1143645"}],"renderers":[{"id":"1143669"},{"id":"1143709"}],"title":{"id":"1143631"},"toolbar":{"id":"1143656"},"width":1024,"x_range":{"id":"1143633"},"x_scale":{"id":"1143637"},"y_range":{"id":"1143635"},"y_scale":{"id":"1143639"}},"id":"1143630","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1143671"}},"id":"1143673","type":"CDSView"},{"attributes":{},"id":"1143642","type":"BasicTicker"},{"attributes":{},"id":"1143715","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.2875456870829949,0.2692602912278037],"CKV_K8S_10":[-0.1971039457235712,0.12862390850701932],"CKV_K8S_11":[-0.2052300137185125,0.11370155927557966],"CKV_K8S_12":[-0.21703552310502033,0.11466996747029681],"CKV_K8S_13":[-0.2029976649908878,0.12148481308881134],"CKV_K8S_14":[-0.25982339310026886,0.2160656917194971],"CKV_K8S_15":[-0.19388295480722542,0.1221598307339328],"CKV_K8S_16":[-0.15616440918347863,0.1628717435218384],"CKV_K8S_17":[-0.2857753962292164,0.20941277531621968],"CKV_K8S_19":[-0.29287403758584485,0.1984441861606934],"CKV_K8S_20":[-0.2185237222863611,0.12661880759472072],"CKV_K8S_22":[-0.21002693780603476,0.1378120997866967],"CKV_K8S_23":[-0.21510588954758753,0.1837619852120349],"CKV_K8S_27":[-0.24485428481523272,0.17024170862792343],"CKV_K8S_28":[-0.21186974062897698,0.11993707918674007],"CKV_K8S_29":[-0.232037702472432,0.176232185958451],"CKV_K8S_30":[-0.20161056899757704,0.1346536331518841],"CKV_K8S_31":[-0.19186934856223684,0.14412022996123658],"CKV_K8S_32":[-0.281565004857716,0.28118714891509045],"CKV_K8S_35":[-0.16201918580447996,0.1503907607404605],"CKV_K8S_36":[-0.252899665405579,0.2891854574971832],"CKV_K8S_37":[-0.20032516057056554,0.14397869563396307],"CKV_K8S_38":[-0.1917900326301508,0.13561229230660773],"CKV_K8S_4":[-0.24119661030933873,0.28962692426001],"CKV_K8S_40":[-0.17942931692836822,0.13205345567526292],"CKV_K8S_42":[-0.24877279983003428,0.32462023107688864],"CKV_K8S_43":[-0.20977415326060259,0.1289913410703815],"CKV_K8S_49":[-0.2082002282036285,0.320365061948112],"CKV_K8S_5":[-0.2670958183759367,0.28766583360328474],"CKV_K8S_6":[-0.2723279395737114,0.27029574072848594],"CKV_K8S_7":[-0.25813267657655,0.27600470329207855],"CKV_K8S_8":[-0.17351643303402156,0.14089205949570724],"CKV_K8S_9":[-0.1678751297133663,0.1311136480477724],"CVE-2016-10228":[0.2076975285965246,-0.1804602479185819],"CVE-2016-2781":[0.21577451952626464,-0.10890111757615517],"CVE-2018-1000500":[-0.5099901103546357,0.14569859184250653],"CVE-2018-1000517":[-0.30249290570186155,-0.060530813488943264],"CVE-2018-10237":[0.025297516050294868,0.021807842565231134],"CVE-2018-12886":[0.254570670278714,-0.18978793752180767],"CVE-2018-20679":[-0.3134580448698232,-0.07167458109959443],"CVE-2018-20843":[0.11159981461782645,0.06296472538963209],"CVE-2018-7169":[0.22788771124146628,-0.13761373922241368],"CVE-2019-11719":[0.067533712196116,0.09408387785243454],"CVE-2019-11756":[0.04744367066711465,0.09137224697955648],"CVE-2019-12290":[0.1463100062114108,-0.2191041574801889],"CVE-2019-12450":[0.06386791663365929,0.11289073456274039],"CVE-2019-12749":[0.04646054122276319,0.11544811115355692],"CVE-2019-13115":[0.2328605688013386,-0.20083517152912217],"CVE-2019-13627":[0.2605042270380897,-0.20974862197949973],"CVE-2019-14697":[-0.29773500881555365,-0.10513123454692051],"CVE-2019-14822":[0.09670076807028881,0.06555193237988982],"CVE-2019-14855":[0.250014289984002,-0.22075295077392793],"CVE-2019-14866":[0.05835277848718357,0.08172271593385697],"CVE-2019-1551":[0.06724869754149257,-0.12046535203223042],"CVE-2019-15847":[0.22920794827994753,-0.23958392261683822],"CVE-2019-15903":[0.09464354618638592,0.10633741990700073],"CVE-2019-16935":[0.07363810644165096,0.11996497900744196],"CVE-2019-17006":[0.11752106916533725,0.08935895965669749],"CVE-2019-17023":[0.13880961906309888,0.06509939774231248],"CVE-2019-17195":[-0.1457242942908449,-0.19162714936253294],"CVE-2019-17498":[0.14388640867344188,0.000623225066226079],"CVE-2019-17543":[0.1917480592060881,-0.20631119061285016],"CVE-2019-17594":[-0.14708538387591688,-0.08362281944598067],"CVE-2019-17595":[-0.14305013901506655,-0.07223974883938354],"CVE-2019-18224":[0.20552840230014233,-0.12769613373669805],"CVE-2019-18276":[-0.09952457200486553,-0.06757250460008987],"CVE-2019-18634":[0.25770214933782365,-0.1491962437993948],"CVE-2019-19956":[0.0825086112005722,0.11177356855204196],"CVE-2019-20388":[0.07961652412758637,0.09617749245477517],"CVE-2019-20907":[0.09328918395172814,0.0911242390501952],"CVE-2019-25013":[0.16254939863961781,-0.20366397972156733],"CVE-2019-3843":[0.2242791153363256,-0.1720187785375074],"CVE-2019-3844":[0.1610518592040176,-0.2538211200586585],"CVE-2019-5094":[0.08462582531944744,0.07401397191349185],"CVE-2019-5188":[0.13448468206010833,0.0008770541080256195],"CVE-2019-5481":[0.26272441948820047,-0.1633758603925242],"CVE-2019-5482":[0.14300305916735637,-0.00643816496383504],"CVE-2019-5747":[-0.2982730915125927,-0.08287835631339184],"CVE-2020-10029":[0.12551206789024416,-0.002142894564851365],"CVE-2020-10543":[0.26350427941953597,-0.1343171176428134],"CVE-2020-10878":[0.1326120098525767,-0.2254030490878759],"CVE-2020-11080":[0.07250930610071901,-0.11074339381979496],"CVE-2020-11501":[0.24035007579541154,-0.23083000625180644],"CVE-2020-11612":[-0.07102951348824361,-0.2541182240751317],"CVE-2020-11656":[-0.0339652659156391,-0.280716101897411],"CVE-2020-11996":[-0.09251903906589493,-0.23559809851752334],"CVE-2020-12243":[0.12413910196528256,-0.009888517091333168],"CVE-2020-12403":[0.14092805245639772,0.07751210281247234],"CVE-2020-12723":[0.19406990112110814,-0.25428138003095496],"CVE-2020-13434":[-0.019770815050172467,-0.2511917854810682],"CVE-2020-13435":[-0.1448337941951095,-0.21127836450261586],"CVE-2020-13630":[-0.10791980364311926,-0.20575667203562537],"CVE-2020-13631":[-0.1076783626513319,-0.25277220106947773],"CVE-2020-13632":[-0.08877781245425949,-0.2627644489411225],"CVE-2020-13777":[0.23988218913859835,-0.08802780656097096],"CVE-2020-13822":[0.06071664435412318,0.18748912165360845],"CVE-2020-13934":[-0.05292528840622389,-0.25068134359723176],"CVE-2020-13935":[-0.1322417951680845,-0.24036272970356443],"CVE-2020-13956":[0.010968967266057974,-0.07218015462995528],"CVE-2020-14039":[-0.4910310495339197,0.1264475944876882],"CVE-2020-14155":[0.25147758224150224,-0.11069857993097429],"CVE-2020-14343":[-0.04034526478074562,-0.26760361174616754],"CVE-2020-14363":[-0.09147229394051215,-0.2500675187371879],"CVE-2020-15138":[0.22829879208764794,0.15913820571648765],"CVE-2020-15358":[-0.02169332658290696,-0.2700123067544934],"CVE-2020-15586":[-0.5007954948693215,0.2136316697751041],"CVE-2020-15999":[0.03216588367512713,-0.016577368495325647],"CVE-2020-16845":[-0.4944491977500184,0.1419222099964359],"CVE-2020-1712":[0.18993960198323603,-0.18717453388286043],"CVE-2020-1751":[0.2714624042072242,-0.18162987072198228],"CVE-2020-1752":[0.16184686773363635,-0.2263844610655606],"CVE-2020-17527":[-0.1293748599439448,-0.20924068248528385],"CVE-2020-1967":[0.07256465951197338,-0.12747150010268385],"CVE-2020-1971":[0.05484905888980317,-0.043183814521103904],"CVE-2020-24553":[-0.5129305041755888,0.17350194887711545],"CVE-2020-24659":[0.27820492165092536,-0.14038063575836984],"CVE-2020-25648":[0.12639086988157208,0.06352756165453853],"CVE-2020-25649":[0.12021716775623748,0.028298495420606435],"CVE-2020-25658":[-0.08922552268472644,-0.2768427042181067],"CVE-2020-25692":[0.13407038889710227,-0.007774360725701342],"CVE-2020-25709":[0.1789574548990268,-0.2554472680364274],"CVE-2020-25710":[0.21813825204236023,-0.15161440131660375],"CVE-2020-26160":[-0.3620788937473895,0.1641587777704697],"CVE-2020-27350":[0.2505268718510906,-0.12612090647383756],"CVE-2020-27618":[0.24733300660343507,-0.203775513212144],"CVE-2020-28168":[0.19020245117292364,0.2043068676774486],"CVE-2020-28196":[0.19975447443038208,-0.22327380307802241],"CVE-2020-28362":[-0.5237130676160843,0.16310188644365423],"CVE-2020-28366":[-0.5044087066690182,0.12186982281743289],"CVE-2020-28367":[-0.47668235430627587,0.20413255174593775],"CVE-2020-28469":[0.0971200721491668,0.22065138538233617],"CVE-2020-28477":[0.11833362424873109,0.20024217458386523],"CVE-2020-28491":[0.007636740147612513,-0.06438458385694364],"CVE-2020-28500":[0.20287866800919263,0.17688528037791054],"CVE-2020-28928":[-0.12642053368940454,-0.10891044298093924],"CVE-2020-29361":[0.06406014792719104,-0.17659496434375865],"CVE-2020-29362":[0.06430968059790543,-0.18570895237552357],"CVE-2020-29363":[0.0623822633732104,-0.1944713052463135],"CVE-2020-29510":[-0.5032124573384513,0.160128480380552],"CVE-2020-29573":[0.05664496761702209,0.10150913622171139],"CVE-2020-29582":[-0.12472983982384553,-0.17718255601288846],"CVE-2020-36221":[0.2103049419149226,-0.21024917139400978],"CVE-2020-36222":[0.25550254769403147,-0.09668134678254259],"CVE-2020-36223":[0.20149740425284451,-0.09854231400239137],"CVE-2020-36224":[0.2330336017289621,-0.21635476874750714],"CVE-2020-36225":[0.21982156930936883,-0.22261865519401694],"CVE-2020-36226":[0.23812111093636193,-0.18356975585448174],"CVE-2020-36227":[0.24324809425713362,-0.14467879683780244],"CVE-2020-36228":[0.1985385660333658,-0.15730986049122864],"CVE-2020-36229":[0.23517607142625035,-0.1027384112696105],"CVE-2020-36230":[0.2756681720759735,-0.1537503661355701],"CVE-2020-3810":[0.22153654836803655,-0.08781990767275516],"CVE-2020-5405":[-0.0568929088500949,-0.2674428580058705],"CVE-2020-5407":[-0.06898355474617451,-0.2377693949047368],"CVE-2020-5408":[-0.09060281814929502,-0.21029268118392416],"CVE-2020-5410":[-0.11063493542162119,-0.18878681626847357],"CVE-2020-6096":[0.27768746079968454,-0.1685313881755518],"CVE-2020-7595":[0.12049916350934338,0.07615285748183016],"CVE-2020-7660":[0.1292352803027057,0.2396156936912574],"CVE-2020-7720":[0.08613486991059402,0.20514932714400386],"CVE-2020-7733":[0.07083568028559104,0.21702960630302165],"CVE-2020-7753":[0.1126489263550728,0.2251848468206267],"CVE-2020-7769":[0.15964478182634476,0.23624382752141668],"CVE-2020-7774":[0.13509712352066325,0.20475878289500501],"CVE-2020-7788":[0.21831934756187962,0.1857332150980182],"CVE-2020-7793":[0.1478175942285121,0.1906967068070116],"CVE-2020-8169":[0.04679466007982536,-0.15776910562291874],"CVE-2020-8177":[0.0589002359016927,-0.048878489497561045],"CVE-2020-8203":[0.1143958642494379,0.24012663048372748],"CVE-2020-8231":[0.04495691920831705,-0.1339335088704909],"CVE-2020-8244":[0.1970430668894158,0.15576511989507263],"CVE-2020-8285":[0.047498103911401746,-0.14449727979866073],"CVE-2020-8286":[0.040418008784555835,-0.14983697506843432],"CVE-2020-8622":[0.10828918004539169,0.09894243725426007],"CVE-2020-8623":[0.05686730760428605,0.12313598506197553],"CVE-2020-8625":[0.10247972148213748,0.0792267816241784],"CVE-2020-9484":[-0.05106465860966851,-0.22867125284094345],"CVE-2021-20231":[0.21311016266337862,-0.2501650407406058],"CVE-2021-20232":[0.2148145000449166,-0.23743771718684928],"CVE-2021-20305":[0.18524586044189892,-0.2315160542806568],"CVE-2021-21290":[-0.008994493708137064,-0.06457380404827426],"CVE-2021-21295":[-0.0007388449747910659,-0.061221684719628106],"CVE-2021-21353":[0.16316867634697838,0.18534433451620638],"CVE-2021-21409":[-0.01079546650427066,-0.05342027607886707],"CVE-2021-22112":[-0.0518008613044593,-0.2828196934988001],"CVE-2021-22876":[0.17685198315671205,-0.2166612511547337],"CVE-2021-22897":[-0.10429590074030431,-0.0899996102702466],"CVE-2021-22922":[-0.07100603602946073,-0.15013408231524963],"CVE-2021-22923":[-0.054151972752620556,-0.13413201681828166],"CVE-2021-22925":[-0.0814839325358313,-0.143968972363439],"CVE-2021-22926":[-0.06797672883984963,-0.12559034972815408],"CVE-2021-22945":[-0.02978493305029124,-0.23168763336867582],"CVE-2021-22946":[0.03798029323298995,-0.1291735273371435],"CVE-2021-22947":[0.0363275789069825,-0.16238845527575346],"CVE-2021-23329":[0.18563127787670347,0.17086821313065909],"CVE-2021-23337":[0.19108725863127834,0.13211774324296002],"CVE-2021-23341":[0.16471997036185465,0.20409444092530407],"CVE-2021-23358":[0.16158606571954495,0.22216523610308786],"CVE-2021-23369":[0.12965302250579297,0.18392198929321926],"CVE-2021-23382":[0.12659737970363322,0.22034717999620232],"CVE-2021-23383":[0.1783747019322248,0.18886470591547308],"CVE-2021-23400":[0.20354732477947657,0.11131266842879659],"CVE-2021-23424":[0.19122912222938807,0.22138445219671374],"CVE-2021-23436":[0.21253499178473756,0.16339897671772283],"CVE-2021-23440":[0.2237927912051342,0.17295887031767126],"CVE-2021-23840":[0.06477054734220966,-0.04783901545246571],"CVE-2021-23841":[0.0611806314247922,-0.042545415606207275],"CVE-2021-24031":[0.2541049417541737,-0.17455370146887475],"CVE-2021-24122":[-0.10494215247559216,-0.22701487927155856],"CVE-2021-25122":[-0.036613329517841846,-0.25044712802832175],"CVE-2021-25214":[0.13175946953507542,0.08776894579013414],"CVE-2021-25215":[0.0717679601554348,0.07639240197303959],"CVE-2021-25329":[-0.0073568314056383834,-0.26205869048673247],"CVE-2021-25949":[0.220534412431613,0.11581357029523986],"CVE-2021-26707":[0.17855142236978405,0.15049050018579024],"CVE-2021-27212":[0.14090081148498756,-0.2013000634729405],"CVE-2021-27219":[0.04228471312159216,0.10379505710941493],"CVE-2021-27290":[0.2090298084163579,0.12798695020886697],"CVE-2021-27292":[0.17697846793803612,0.2124761392162039],"CVE-2021-27515":[0.14421407676800208,0.23999293255127196],"CVE-2021-27918":[-0.5275614615947782,0.15217103098872023],"CVE-2021-28831":[-0.055467632723754365,-0.1491541383770474],"CVE-2021-29425":[-0.008204710942114442,-0.24062417259181657],"CVE-2021-29923":[-0.530312522067486,0.17335432785374658],"CVE-2021-30139":[-0.12925974749896876,-0.11597382915592769],"CVE-2021-30640":[-0.13672407426309605,-0.22577255775700983],"CVE-2021-3114":[-0.50888650188569,0.2038087370244591],"CVE-2021-31525":[-0.4941596564919447,0.17871898733850836],"CVE-2021-31535":[-0.0758838966525393,-0.22083772830608117],"CVE-2021-3156":[0.27392455167468194,-0.12426037564052231],"CVE-2021-32723":[0.1505352791341986,0.2134002297807835],"CVE-2021-32803":[0.2043207093666798,0.2102694339056055],"CVE-2021-32804":[0.08260030806198856,0.22587023903258377],"CVE-2021-33037":[-0.10645612957596286,-0.2678414473926089],"CVE-2021-33194":[-0.5147516462366415,0.13044417413673176],"CVE-2021-33195":[-0.49270199435839473,0.1986924027447976],"CVE-2021-33196":[-0.5200319574600668,0.1974040694759666],"CVE-2021-33197":[-0.48575420982691203,0.2151463559318699],"CVE-2021-33198":[-0.5242586442300992,0.14014957624708257],"CVE-2021-3326":[0.14078564273608324,-0.24219863071245568],"CVE-2021-33503":[-0.0678835383179754,-0.28176455583309457],"CVE-2021-33560":[0.19957325510665938,-0.24166015170727828],"CVE-2021-33574":[0.15482374834062496,-0.2406253182388919],"CVE-2021-33910":[0.2681359756064204,-0.19590234081573937],"CVE-2021-3449":[0.03266494838953466,-0.13920435742203302],"CVE-2021-3450":[-0.08043998729718455,-0.12139157229548035],"CVE-2021-34558":[-0.507395922322966,0.18874360343606603],"CVE-2021-3520":[0.16996965018267518,-0.1827860991947418],"CVE-2021-35515":[-0.11633603603433253,-0.23738436850215205],"CVE-2021-35516":[-0.11993720060306548,-0.2206999059849717],"CVE-2021-35517":[-0.1386923555867954,-0.1734579450418739],"CVE-2021-3580":[0.2669368218389066,-0.11102114282977495],"CVE-2021-35942":[0.24015527532540992,-0.16317423685887245],"CVE-2021-36090":[-0.1314241042569047,-0.19454332769102325],"CVE-2021-36159":[-0.08750093893516914,-0.13347197005994293],"CVE-2021-36221":[-0.5239059529297483,0.1848709164880571],"CVE-2021-36222":[0.23255912853163888,-0.120336948360219],"CVE-2021-3711":[0.030962974342422078,-0.15235537721121314],"CVE-2021-3712":[0.03985984175800028,-0.14260101761020494],"CVE-2021-3749":[0.10394932266545903,0.20582037537079034],"CVE-2021-3757":[0.17765119904193405,0.23018975914043857],"CVE-2021-37701":[0.22620103376597853,0.1458121344754411],"CVE-2021-37712":[0.09687201520787156,0.23612097866797424],"CVE-2021-37713":[0.2271619471682052,0.13175097546767686],"CVE-2021-37714":[-0.12181629584468352,-0.2534198778847833],"CVE-2021-37750":[0.2180284777040268,-0.19561769301589502],"CVE-2021-39537":[-0.12274150078552955,-0.10214048603384213],"CVE-2021-40528":[0.17358394150507736,-0.24110088606091287],"CVE-2021-41079":[-0.07471136391362165,-0.270257077036034],"CVE-2021-41581":[-0.3105189286408306,-0.09306758524669519],"ClusterRole.default":[-0.18500216222977614,0.40279556288170626],"ClusterRoleBinding.default":[-0.2708165628761586,0.40795109916953065],"DaemonSet.default":[-0.26445348608753866,0.1445491196011864],"Deployment.default":[-0.17303529800541403,0.10936986838826383],"GHSA-2mvq-xp48-4c77":[0.07512314817675812,0.19426137173541275],"GHSA-4qhx-g9wp-g9m6":[0.16464640969006888,0.16743960071813463],"GHSA-5854-jvxx-2cg9":[0.06016933678764866,0.20476535533075266],"GHSA-7hx8-2rxv-66xv":[0.1948936493701251,0.18966786057284887],"GHSA-ccrp-c664-8p4j":[0.09684614764557004,0.18757010015029127],"GHSA-g64q-3vg8-8f93":[0.21064635180689084,0.19700696316097938],"GHSA-mg85-8mv5-ffjr":[0.2087240524058824,0.14423419150378822],"Job.default":[-0.2207903446277438,0.1511308446068829],"PRISMA-2021-0081":[-0.002532453593886603,0.0597922644466479],"PRISMA-2021-0125":[0.14193712926054014,0.22666236562471018],"Pod.default":[-0.20638827109965727,0.09236196034277457],"PodSecurityPolicy.default":[-0.27970945395042013,0.31227864922560333],"StatefulSet.default":[-0.11745351860921606,0.06401707002885346],"bats/bats:v1.1.0":[-0.22089576417378165,-0.06271420407624025],"deps":[0.9531474315207296,0.6071834609713778],"docker.elastic.co/elasticsearch/elasticsearch:7.8.1":[0.06348478752475088,0.03467810308169344],"docker.elastic.co/kibana/kibana:7.8.1":[0.11934483047477779,0.12611829729229407],"docker.io/bitnami/redis:5.0.7-debian-10-r0":[0.15999762719442884,-0.14220713633178467],"kubernetes-pipeline":[1.0,0.637821795806378],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.2880524320030593,0.13794505878978955],"quay.io/coreos/prometheus-operator:v0.38.1":[-0.4504438524285516,0.15900589489576195],"quay.io/prometheus/node-exporter:v1.0.0":[-0.4682287698902054,0.1649976929017837],"squareup/ghostunnel:v1.5.2":[-0.030291991936211304,-0.09235213758059313],"us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0":[-0.04373808765512356,-0.16887211171501532],"wso2/kubernetes-pipeline":[-0.22197998758230486,0.19979551627990463]}},"id":"1143678","type":"StaticLayoutProvider"},{"attributes":{},"id":"1143674","type":"MultiLine"},{"attributes":{},"id":"1143717","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"1143649"},{"id":"1143650"},{"id":"1143651"},{"id":"1143652"},{"id":"1143653"},{"id":"1143654"},{"id":"1143663"},{"id":"1143664"},{"id":"1143665"}]},"id":"1143656","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,7.1,5.3,5.3,5.3,null,7.7,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.7,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,5.5,null],"description":["wso2/kubernetes-pipeline",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 0) - blackbox-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Containers should not share the host network namespace"

View BlastRadius Graph