CVE-2021-38185

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-cephfs

Bokeh Plot Bokeh.set_log_level("info"); {"32465bc4-dd0c-43be-9688-d4d44b6ec868":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"148185"},"major_label_policy":{"id":"148183"},"ticker":{"id":"148114"}},"id":"148113","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148131","type":"HoverTool"},{"attributes":{"axis":{"id":"148109"},"ticker":null},"id":"148112","type":"Grid"},{"attributes":{"callback":null},"id":"148132","type":"TapTool"},{"attributes":{},"id":"148183","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148201"},"selection_policy":{"id":"148200"}},"id":"148143","type":"ColumnDataSource"},{"attributes":{},"id":"148107","type":"LinearScale"},{"attributes":{},"id":"148103","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"148197","type":"BoxAnnotation"},{"attributes":{},"id":"148142","type":"MultiLine"},{"attributes":{},"id":"148200","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"148139"},"glyph":{"id":"148168"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148141"}},"id":"148140","type":"GlyphRenderer"},{"attributes":{"text":"ceph-csi-ceph-csi-cephfs"},"id":"148099","type":"Title"},{"attributes":{},"id":"148110","type":"BasicTicker"},{"attributes":{},"id":"148105","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-cephfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-cephfs-provisioner.default (container 5) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-rbd

Bokeh Plot Bokeh.set_log_level("info"); {"6338d038-9c74-417e-9095-0805546ca35e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"148524","type":"UnionRenderers"},{"attributes":{},"id":"148431","type":"LinearScale"},{"attributes":{"formatter":{"id":"148509"},"major_label_policy":{"id":"148507"},"ticker":{"id":"148438"}},"id":"148437","type":"LinearAxis"},{"attributes":{},"id":"148525","type":"Selection"},{"attributes":{},"id":"148522","type":"UnionRenderers"},{"attributes":{},"id":"148506","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"148437"},"dimension":1,"ticker":null},"id":"148440","type":"Grid"},{"attributes":{"edge_renderer":{"id":"148468"},"inspection_policy":{"id":"148514"},"layout_provider":{"id":"148470"},"node_renderer":{"id":"148464"},"selection_policy":{"id":"148519"}},"id":"148461","type":"GraphRenderer"},{"attributes":{"axis":{"id":"148433"},"ticker":null},"id":"148436","type":"Grid"},{"attributes":{"overlay":{"id":"148447"}},"id":"148443","type":"BoxZoomTool"},{"attributes":{},"id":"148444","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"148441"},{"id":"148442"},{"id":"148443"},{"id":"148444"},{"id":"148445"},{"id":"148446"},{"id":"148455"},{"id":"148456"},{"id":"148457"}]},"id":"148448","type":"Toolbar"},{"attributes":{},"id":"148438","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148455","type":"HoverTool"},{"attributes":{"data_source":{"id":"148467"},"glyph":{"id":"148466"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148469"}},"id":"148468","type":"GlyphRenderer"},{"attributes":{},"id":"148429","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","CKV_K8S_17","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148525"},"selection_policy":{"id":"148524"}},"id":"148467","type":"ColumnDataSource"},{"attributes":{},"id":"148427","type":"DataRange1d"},{"attributes":{},"id":"148434","type":"BasicTicker"},{"attributes":{},"id":"148523","type":"Selection"},{"attributes":{},"id":"148466","type":"MultiLine"},{"attributes":{"text":"ceph-csi-ceph-csi-rbd"},"id":"148423","type":"Title"},{"attributes":{},"id":"148442","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"148456","type":"TapTool"},{"attributes":{"data_source":{"id":"148463"},"glyph":{"id":"148492"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148465"}},"id":"148464","type":"GlyphRenderer"},{"attributes":{},"id":"148514","type":"NodesOnly"},{"attributes":{},"id":"148507","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"148491","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-rbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-rbd-provisioner.default (container 6) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

chrisingenhaag-collabora-code

Bokeh Plot Bokeh.set_log_level("info"); {"c4a4def0-5728-439c-9fb6-beae9648fb6f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178255","type":"BoxAnnotation"},{"attributes":{},"id":"178317","type":"BasicTickFormatter"},{"attributes":{},"id":"178253","type":"ResetTool"},{"attributes":{"text":"chrisingenhaag-collabora-code"},"id":"178231","type":"Title"},{"attributes":{"overlay":{"id":"178329"}},"id":"178265","type":"BoxSelectTool"},{"attributes":{},"id":"178315","type":"AllLabels"},{"attributes":{},"id":"178242","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178329","type":"BoxAnnotation"},{"attributes":{},"id":"178312","type":"AllLabels"},{"attributes":{"callback":null},"id":"178264","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178309","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178299"}},"size":{"value":20}},"id":"178300","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178299","type":"CategoricalColorMapper"},{"attributes":{},"id":"178235","type":"DataRange1d"},{"attributes":{"formatter":{"id":"178314"},"major_label_policy":{"id":"178312"},"ticker":{"id":"178242"}},"id":"178241","type":"LinearAxis"},{"attributes":{},"id":"178314","type":"BasicTickFormatter"},{"attributes":{},"id":"178233","type":"DataRange1d"},{"attributes":{},"id":"178237","type":"LinearScale"},{"attributes":{},"id":"178250","type":"WheelZoomTool"},{"attributes":{},"id":"178254","type":"HelpTool"},{"attributes":{"formatter":{"id":"178317"},"major_label_policy":{"id":"178315"},"ticker":{"id":"178246"}},"id":"178245","type":"LinearAxis"},{"attributes":{},"id":"178239","type":"LinearScale"},{"attributes":{},"id":"178333","type":"Selection"},{"attributes":{"below":[{"id":"178241"}],"center":[{"id":"178244"},{"id":"178248"}],"height":768,"left":[{"id":"178245"}],"renderers":[{"id":"178269"},{"id":"178309"}],"title":{"id":"178231"},"toolbar":{"id":"178256"},"width":1024,"x_range":{"id":"178233"},"x_scale":{"id":"178237"},"y_range":{"id":"178235"},"y_scale":{"id":"178239"}},"id":"178230","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"178255"}},"id":"178251","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"178271"},"glyph":{"id":"178300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178273"}},"id":"178272","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"178245"},"dimension":1,"ticker":null},"id":"178248","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178249"},{"id":"178250"},{"id":"178251"},{"id":"178252"},{"id":"178253"},{"id":"178254"},{"id":"178263"},{"id":"178264"},{"id":"178265"}]},"id":"178256","type":"Toolbar"},{"attributes":{},"id":"178331","type":"Selection"},{"attributes":{},"id":"178246","type":"BasicTicker"},{"attributes":{},"id":"178274","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16718891592238674,0.3603950478683478],"CKV_K8S_11":[-0.05883409562689076,0.3975758637004806],"CKV_K8S_12":[-0.05702297537611049,0.3523322366129428],"CKV_K8S_13":[0.1482408874503,0.31853524463463045],"CKV_K8S_15":[-0.007527530135827575,0.3728285333085273],"CKV_K8S_20":[-0.011035261882600253,0.325224231203617],"CKV_K8S_22":[0.11601423684365704,0.3594083434536903],"CKV_K8S_23":[0.023841531685576053,0.42957883600887387],"CKV_K8S_25":[0.1008891783679055,0.3097759699549612],"CKV_K8S_28":[-0.028895102701107137,0.45508569952536515],"CKV_K8S_29":[0.11934902368879574,0.40840474246624503],"CKV_K8S_31":[0.08624005632256722,0.44545754593046466],"CKV_K8S_35":[-0.02606256573414584,0.41798841792189273],"CKV_K8S_37":[0.017497872542086276,0.4703675082856896],"CKV_K8S_38":[0.15800670908938053,0.4028298460284446],"CKV_K8S_40":[0.12811757489809808,0.44963989823488626],"CKV_K8S_43":[0.06185614029405523,0.4742267105126117],"CVE-2016-10739":[-0.21151093627058792,-0.19853114644992545],"CVE-2016-1585":[0.12773298116499873,-0.2106574415103367],"CVE-2016-2781":[-0.1868964284981744,-0.07964907366152355],"CVE-2017-15131":[-0.03660441797217409,-0.37849031754327783],"CVE-2018-14048":[-0.20836969302463682,-0.12177640471769999],"CVE-2018-16868":[0.057680906200363306,-0.15950276869705565],"CVE-2018-20217":[-0.01046828930787379,-0.10073171863268195],"CVE-2018-5710":[-0.07554222108720557,-0.05570060318725353],"CVE-2018-7169":[-0.2380080232170715,-0.16138124206042403],"CVE-2019-12098":[-0.12509044871723518,-0.3060587475426656],"CVE-2019-13050":[-0.18999621227793895,-0.30893192758141585],"CVE-2019-18276":[-0.1633205533679065,-0.34337544835846107],"CVE-2019-20838":[-0.1662515032999073,-0.17610118861585744],"CVE-2019-25013":[0.12799389016329818,-0.25555884945756835],"CVE-2019-9511":[-0.06664077441488322,-0.323355988354701],"CVE-2019-9513":[-0.11815279127784058,-0.1405326194518563],"CVE-2020-13844":[-0.003323001221693774,-0.2647230313811263],"CVE-2020-14145":[0.0606751003992916,-0.21663752101325887],"CVE-2020-27618":[-0.234088534832481,-0.23649627210322216],"CVE-2020-35512":[0.10295492910835854,-0.31242787109818976],"CVE-2020-6096":[-0.1218410346436988,-0.36343161907088944],"CVE-2020-9794":[-0.12916164453741152,-0.04293204517124482],"CVE-2020-9849":[0.11165891377626817,-0.12126794060720163],"CVE-2020-9991":[0.011144449241996184,-0.3706658723056667],"CVE-2021-22946":[0.12863584360520516,-0.16681015643549968],"CVE-2021-22947":[0.04043632782041208,-0.06208615817169524],"CVE-2021-23336":[-0.02306009083567449,-0.04382269188003716],"CVE-2021-28359":[-0.09938598524017472,-0.2574301830443942],"CVE-2021-3326":[0.08290594666320542,-0.26724346198899274],"CVE-2021-33560":[0.045594378764578385,-0.3065148119684989],"CVE-2021-3426":[-0.011153668997076458,-0.3252973961666021],"CVE-2021-36222":[-0.21034469050750806,-0.2732106732884215],"CVE-2021-3711":[0.058222830429653046,-0.3516584671197925],"CVE-2021-3712":[0.0683937073278196,-0.1023378812567695],"CVE-2021-38185":[-0.08133439813808815,-0.3783656905470224],"CVE-2021-40528":[-0.16336628148789897,-0.24391955565160722],"CVE-2021-41617":[-0.1374052271990403,-0.09151174404243881],"Deployment.default":[0.03986591386875586,0.2987782464700053],"chrisingenhaag/collabora-code":[0.057875835739542726,0.3959496476529573],"collabora/code:6.4.10.10":[-0.04831969954769377,-0.18566672222933836],"deps":[1.0,0.8604106825899795]}},"id":"178278","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"178275"}},"id":"178277","type":"CDSView"},{"attributes":{},"id":"178252","type":"SaveTool"},{"attributes":{},"id":"178327","type":"NodesOnly"},{"attributes":{},"id":"178322","type":"NodesOnly"},{"attributes":{},"id":"178249","type":"PanTool"},{"attributes":{},"id":"178332","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"178276"},"inspection_policy":{"id":"178322"},"layout_provider":{"id":"178278"},"node_renderer":{"id":"178272"},"selection_policy":{"id":"178327"}},"id":"178269","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178263","type":"HoverTool"},{"attributes":{"source":{"id":"178271"}},"id":"178273","type":"CDSView"},{"attributes":{},"id":"178330","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["chrisingenhaag/collabora-code",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-collabora-code.default (container 0) - collabora-code","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dt-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"42ff812e-e8d3-46a2-a2ae-538c4312ef6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"333249","type":"DataRange1d"},{"attributes":{},"id":"333270","type":"HelpTool"},{"attributes":{"source":{"id":"333291"}},"id":"333293","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333315"}},"size":{"value":20}},"id":"333316","type":"Circle"},{"attributes":{"source":{"id":"333287"}},"id":"333289","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333271","type":"BoxAnnotation"},{"attributes":{},"id":"333266","type":"WheelZoomTool"},{"attributes":{},"id":"333269","type":"ResetTool"},{"attributes":{"formatter":{"id":"333330"},"major_label_policy":{"id":"333328"},"ticker":{"id":"333258"}},"id":"333257","type":"LinearAxis"},{"attributes":{},"id":"333346","type":"UnionRenderers"},{"attributes":{},"id":"333349","type":"Selection"},{"attributes":{"overlay":{"id":"333271"}},"id":"333267","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"333261"},"dimension":1,"ticker":null},"id":"333264","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.09827738487775174,0.06323146897898672],"CVE-2018-1000656":[0.10038522351354488,-0.19047300377248302],"CVE-2019-1010083":[0.005943856674191948,-0.25008761347395086],"CVE-2019-14806":[0.050343306541026304,-0.21911278174454082],"CVE-2019-16785":[-0.12043849353205692,0.04732895452940026],"CVE-2019-16786":[0.15188457017556317,-0.07091966433299657],"CVE-2019-16789":[-0.08180961587689718,0.134875024097677],"CVE-2019-16792":[0.05236978002961954,0.006275164163946584],"CVE-2019-20838":[-0.2521255555118529,-0.058364693789812024],"CVE-2020-12762":[-0.1507518100692438,-0.17930053804471976],"CVE-2020-14145":[-0.0487861128679846,-0.25882783446068575],"CVE-2020-14155":[-0.23399971028784805,-0.1229348267923805],"CVE-2020-25658":[0.022987029470369076,-0.15647916953243118],"CVE-2021-22922":[0.05077838249174908,0.10867192426526058],"CVE-2021-22923":[0.13588745568496777,0.009740222126286242],"CVE-2021-22946":[0.07601720579318583,-0.10761700662237993],"CVE-2021-22947":[-0.1966623517212866,0.07007378138345526],"CVE-2021-27218":[0.09808955277555773,-0.041834461839588825],"CVE-2021-28153":[-0.09449064955684917,-0.23040606086348608],"CVE-2021-33560":[-0.15101149206879666,-0.1134768137721335],"CVE-2021-33574":[-0.05430274025262862,-0.17327465885054466],"CVE-2021-33910":[-0.21138794277144698,-0.18093218803734545],"CVE-2021-3445":[-0.15188398466615036,-0.23986330915432405],"CVE-2021-3487":[0.008429545610550445,0.05883880118141071],"CVE-2021-3580":[-0.013794898267333364,0.13114415897983342],"CVE-2021-35942":[-0.2351156144914577,0.011344318574790176],"CVE-2021-36222":[-0.19354949166720614,-0.059655222530853654],"CVE-2021-37750":[-0.14375319725838986,0.11171896682577857],"CVE-2021-38185":[-0.058851814015942826,0.0727020156955019],"CVE-2021-41617":[0.13361906442069485,-0.137321881182623],"CephCluster.default":[-0.1697521718146893,0.003962030665076183],"deps":[0.37413309185922,0.9633280332459235],"dt/rook-ceph-cluster":[0.9413113384183373,0.059285879939299665],"quay.io/ceph/ceph:v16.2.5":[-0.05010965884053211,-0.061639015855347444],"rook-ceph-cluster":[0.3121205172022642,1.0]}},"id":"333294","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3,null],"description":["dt/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

elastic-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"a59773c3-4cba-410b-8b11-d50fd8e39f96":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14100373244968786,-0.4564191647405421],"CKV_K8S_11":[-0.25811029332626023,-0.4697130704040085],"CKV_K8S_12":[-0.2098027461102102,-0.3127452963993242],"CKV_K8S_13":[-0.2927735508590116,-0.341590892206749],"CKV_K8S_15":[-0.169200880663118,-0.3986742724660959],"CKV_K8S_16":[-0.06493334986929396,-0.38719172440779304],"CKV_K8S_20":[-0.3089911286953354,-0.43284226520401353],"CKV_K8S_22":[-0.34525003424373313,-0.3328311069384663],"CKV_K8S_28":[-0.1437330265250695,-0.3508769572387783],"CKV_K8S_30":[-0.34996366644978283,-0.5262908475206043],"CKV_K8S_31":[-0.30116636584801987,-0.2965207498929199],"CKV_K8S_37":[-0.17679823447183904,-0.4786168279164826],"CKV_K8S_38":[-0.12205441552045845,-0.4139167918057594],"CKV_K8S_40":[-0.21325250168973658,-0.4623547662523507],"CKV_K8S_43":[-0.33699629835235123,-0.38410073638201286],"CKV_K8S_8":[-0.2515167598524483,-0.27919148200493543],"CKV_K8S_9":[-0.32493412315450776,-0.2599358089420024],"CVE-2018-10237":[0.2698798234189275,0.23705223455751895],"CVE-2019-18218":[0.21281806766079853,0.38420516050862547],"CVE-2019-20838":[-0.026340716737061193,0.27908020556950164],"CVE-2020-12762":[-0.02497438072402628,0.20096252207366302],"CVE-2020-13956":[0.01084596564805479,0.3555695600002216],"CVE-2020-14155":[0.03838158835971569,0.2958457700379167],"CVE-2020-16135":[0.2580073201822663,0.02035128311204654],"CVE-2020-25649":[0.26846782676931014,0.401230519106186],"CVE-2020-28491":[0.35934335753697655,0.09525450826317751],"CVE-2021-22922":[0.04717702010775844,0.208222416154305],"CVE-2021-22923":[0.21020666475574648,0.0790874503622392],"CVE-2021-22946":[0.36507733239984014,0.30531969326542774],"CVE-2021-22947":[0.17561158055856868,0.43008345915362595],"CVE-2021-23840":[0.39106530331459644,0.23986438913368102],"CVE-2021-23841":[0.38479303075510285,0.15957116269313412],"CVE-2021-28153":[0.20025711517316028,0.31712296977338544],"CVE-2021-33560":[0.11130204149465006,0.32083509524497444],"CVE-2021-33574":[0.15892212866298194,0.028933368112072956],"CVE-2021-3445":[0.3234577109870738,0.3645324591728349],"CVE-2021-3580":[0.3008492300052729,0.06820649706947446],"CVE-2021-35942":[0.2959282128894818,0.14429107353000187],"CVE-2021-36222":[0.12354158245701449,0.3989713591719355],"CVE-2021-3712":[0.06495207064315357,0.3930372370897063],"CVE-2021-37750":[0.022230863222626483,0.1266116238258289],"CVE-2021-38185":[0.08902456754356271,0.07969133403707357],"CVE-2021-39537":[0.3399616148483025,0.2141347903013245],"PRISMA-2021-0081":[0.29148533719701997,0.3092376855727294],"Pod.default":[-0.26120350652164587,-0.3990035369769259],"StatefulSet.default":[-0.15188115684186754,-0.27597023035885637],"deps":[-0.7659679833684895,1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.15.0":[0.1639386661362036,0.19398295217892128],"elastic/elasticsearch":[-0.2366771704542143,-0.3925022510129137]}},"id":"351114","type":"StaticLayoutProvider"},{"attributes":{},"id":"351168","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"351099","type":"HoverTool"},{"attributes":{},"id":"351150","type":"BasicTickFormatter"},{"attributes":{},"id":"351167","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3],"description":["elastic/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

elastic-kibana

Bokeh Plot Bokeh.set_log_level("info"); {"b03e3422-7fe3-469e-8544-8175f20bbaa8":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"351424","type":"TapTool"},{"attributes":{},"id":"351493","type":"Selection"},{"attributes":{},"id":"351482","type":"NodesOnly"},{"attributes":{"text":"elastic-kibana"},"id":"351391","type":"Title"},{"attributes":{},"id":"351414","type":"HelpTool"},{"attributes":{},"id":"351475","type":"AllLabels"},{"attributes":{},"id":"351490","type":"UnionRenderers"},{"attributes":{},"id":"351397","type":"LinearScale"},{"attributes":{"axis":{"id":"351405"},"dimension":1,"ticker":null},"id":"351408","type":"Grid"},{"attributes":{"overlay":{"id":"351489"}},"id":"351425","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"351436"},"inspection_policy":{"id":"351482"},"layout_provider":{"id":"351438"},"node_renderer":{"id":"351432"},"selection_policy":{"id":"351487"}},"id":"351429","type":"GraphRenderer"},{"attributes":{},"id":"351393","type":"DataRange1d"},{"attributes":{},"id":"351487","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"351459"}},"size":{"value":20}},"id":"351460","type":"Circle"},{"attributes":{},"id":"351406","type":"BasicTicker"},{"attributes":{},"id":"351492","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"351431"},"glyph":{"id":"351460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351433"}},"id":"351432","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"351459","type":"CategoricalColorMapper"},{"attributes":{},"id":"351434","type":"MultiLine"},{"attributes":{"formatter":{"id":"351477"},"major_label_policy":{"id":"351475"},"ticker":{"id":"351406"}},"id":"351405","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"351431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"351469","type":"LabelSet"},{"attributes":{},"id":"351413","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351415","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"351401"}],"center":[{"id":"351404"},{"id":"351408"}],"height":768,"left":[{"id":"351405"}],"renderers":[{"id":"351429"},{"id":"351469"}],"title":{"id":"351391"},"toolbar":{"id":"351416"},"width":1024,"x_range":{"id":"351393"},"x_scale":{"id":"351397"},"y_range":{"id":"351395"},"y_scale":{"id":"351399"}},"id":"351390","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"351412","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2927908410403293,-0.2472427935930476],"CKV_K8S_20":[0.24245917824574395,-0.20531197359426945],"CKV_K8S_22":[0.25237168653720937,-0.2637702952115729],"CKV_K8S_31":[0.2139669491161854,-0.2451774787604758],"CKV_K8S_38":[0.33315982316670206,-0.1279264130436458],"CKV_K8S_40":[0.29474059718507656,-0.11043497597388319],"CKV_K8S_43":[0.27399612806460244,-0.1589444768435683],"CKV_K8S_8":[0.33838171774402137,-0.17181178453159224],"CVE-2019-18218":[-0.24629742309814281,-0.03572903889857521],"CVE-2019-20838":[-0.005095451408500126,0.0009433168311163301],"CVE-2020-12762":[-0.16592177303561778,0.23347382956829774],"CVE-2020-14155":[-0.2284369730398827,0.12190028783188178],"CVE-2020-25648":[0.03736213276956293,0.10094540206857137],"CVE-2021-22922":[-0.18442507098627334,-0.04168117341358842],"CVE-2021-22923":[-0.036581764283868744,0.1617835530911739],"CVE-2021-22946":[-0.03469199728808684,-0.04268736361648659],"CVE-2021-22947":[-0.10136246521851285,0.24612641807115598],"CVE-2021-23436":[0.02917759044023861,0.15490425293389057],"CVE-2021-28153":[-0.19578326688223954,-0.08389016432648977],"CVE-2021-32803":[-0.11906894145436799,0.20422866749770602],"CVE-2021-32804":[-0.0544790369402332,0.22058249393865073],"CVE-2021-33560":[-0.10228942761150836,-0.027564957305487307],"CVE-2021-33574":[-0.19105615060757408,0.16708624937719616],"CVE-2021-3445":[-0.21695748613607974,0.2100043526723115],"CVE-2021-3487":[-0.27266158232740484,0.053985717974857315],"CVE-2021-3580":[0.028314422929058523,0.04434334480066509],"CVE-2021-35942":[-0.18634929099965358,0.00876401244748041],"CVE-2021-36222":[-0.12535617026270976,0.1513711528043363],"CVE-2021-3749":[-0.023324199415401804,0.092276173516165],"CVE-2021-3757":[-0.003324402782871344,0.20481419020911645],"CVE-2021-37701":[-0.07899823695905274,-0.08150871847411126],"CVE-2021-37712":[-0.2105059393479316,0.06746451606507334],"CVE-2021-37713":[-0.25932550401693216,0.16390577972995554],"CVE-2021-37750":[-0.2808652121894832,0.10270906030754624],"CVE-2021-38185":[-0.2636416273338051,0.009717709666355935],"Deployment.default":[0.1852984996147438,-0.12868932648957115],"PRISMA-2021-0125":[-0.1355038663178436,-0.08592782386684003],"deps":[1.0,-0.5227270833459133],"docker.elastic.co/kibana/kibana:7.15.0":[-0.10820371770674315,0.06834613161284532],"elastic/kibana":[0.30848741079724756,-0.2086507717272298]}},"id":"351438","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"351415"}},"id":"351411","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351489","type":"BoxAnnotation"},{"attributes":{},"id":"351410","type":"WheelZoomTool"},{"attributes":{},"id":"351409","type":"PanTool"},{"attributes":{},"id":"351474","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.15.0","CVE-2021-23436","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0"]},"selected":{"id":"351493"},"selection_policy":{"id":"351492"}},"id":"351435","type":"ColumnDataSource"},{"attributes":{},"id":"351399","type":"LinearScale"},{"attributes":{"source":{"id":"351435"}},"id":"351437","type":"CDSView"},{"attributes":{},"id":"351472","type":"AllLabels"},{"attributes":{},"id":"351402","type":"BasicTicker"},{"attributes":{"source":{"id":"351431"}},"id":"351433","type":"CDSView"},{"attributes":{"formatter":{"id":"351474"},"major_label_policy":{"id":"351472"},"ticker":{"id":"351402"}},"id":"351401","type":"LinearAxis"},{"attributes":{"data_source":{"id":"351435"},"glyph":{"id":"351434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351437"}},"id":"351436","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"351409"},{"id":"351410"},{"id":"351411"},{"id":"351412"},{"id":"351413"},{"id":"351414"},{"id":"351423"},{"id":"351424"},{"id":"351425"}]},"id":"351416","type":"Toolbar"},{"attributes":{},"id":"351491","type":"Selection"},{"attributes":{"axis":{"id":"351401"},"ticker":null},"id":"351404","type":"Grid"},{"attributes":{},"id":"351477","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,9,7.3,7,7,7,7,7,7,7,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.3,5.3],"description":["elastic/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured",null,"This affects the package immer before 9.

View BlastRadius Graph

groundhog2k-elasticsearch

Bokeh Plot Bokeh.set_log_level("info"); {"34ac7d50-d002-4e4e-9c6a-a7ff8c451e12":{"defs":[],"roots":{"references":[{"attributes":{},"id":"444151","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"444095"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"444133","type":"LabelSet"},{"attributes":{"formatter":{"id":"444141"},"major_label_policy":{"id":"444139"},"ticker":{"id":"444070"}},"id":"444069","type":"LinearAxis"},{"attributes":{},"id":"444157","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"444087","type":"HoverTool"},{"attributes":{},"id":"444057","type":"DataRange1d"},{"attributes":{},"id":"444156","type":"UnionRenderers"},{"attributes":{},"id":"444098","type":"MultiLine"},{"attributes":{},"id":"444154","type":"UnionRenderers"},{"attributes":{},"id":"444059","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-38185","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2021-39537","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","groundhog2k/elasticsearch","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0","docker.elastic.co/elasticsearch/elasticsearch:7.15.0"]},"selected":{"id":"444157"},"selection_policy":{"id":"444156"}},"id":"444099","type":"ColumnDataSource"},{"attributes":{},"id":"444074","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"444073"},{"id":"444074"},{"id":"444075"},{"id":"444076"},{"id":"444077"},{"id":"444078"},{"id":"444087"},{"id":"444088"},{"id":"444089"}]},"id":"444080","type":"Toolbar"},{"attributes":{},"id":"444141","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"444095"},"glyph":{"id":"444124"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"444097"}},"id":"444096","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"444065"}],"center":[{"id":"444068"},{"id":"444072"}],"height":768,"left":[{"id":"444069"}],"renderers":[{"id":"444093"},{"id":"444133"}],"title":{"id":"444055"},"toolbar":{"id":"444080"},"width":1024,"x_range":{"id":"444057"},"x_scale":{"id":"444061"},"y_range":{"id":"444059"},"y_scale":{"id":"444063"}},"id":"444054","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"444123"}},"size":{"value":20}},"id":"444124","type":"Circle"},{"attributes":{"source":{"id":"444099"}},"id":"444101","type":"CDSView"},{"attributes":{},"id":"444155","type":"Selection"},{"attributes":{"text":"groundhog2k-elasticsearch"},"id":"444055","type":"Title"},{"attributes":{},"id":"444078","type":"HelpTool"},{"attributes":{},"id":"444063","type":"LinearScale"},{"attributes":{"axis":{"id":"444069"},"dimension":1,"ticker":null},"id":"444072","type":"Grid"},{"attributes":{},"id":"444076","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.311540451734706,-0.17292177109832352],"CKV_K8S_11":[0.18829571381047316,-0.24890671166880268],"CKV_K8S_12":[0.22472329340170047,-0.250136762801664],"CKV_K8S_13":[0.2942902729448984,-0.21612356479122116],"CKV_K8S_15":[0.16947397965448294,-0.2132817291579524],"CKV_K8S_28":[0.23780508374000447,-0.10424267635056494],"CKV_K8S_31":[0.26029934676158767,-0.24249059062341144],"CKV_K8S_37":[0.3107559638174705,-0.1273350603746197],"CKV_K8S_38":[0.2790067639790579,-0.09122621220100578],"CKV_K8S_40":[0.27077000725858613,-0.13861156029762028],"CKV_K8S_43":[0.20818818908102546,-0.18802943179251558],"CVE-2018-10237":[-0.00769064237915402,0.1342118789797584],"CVE-2019-18218":[-0.041329388762407174,-0.023062579392194554],"CVE-2019-20838":[-0.020941426059763808,0.02702735529425028],"CVE-2020-12762":[-0.2851200572766425,0.06217316126534233],"CVE-2020-13956":[-0.18908461570617588,0.18122566112860386],"CVE-2020-14155":[-0.1677597980011388,-0.03910350543656391],"CVE-2020-16135":[-0.24594154958747183,0.1376853620261801],"CVE-2020-25649":[0.004783360363894402,0.07656750355866149],"CVE-2020-28491":[-0.045529027837251886,0.09227229830460124],"CVE-2021-22922":[-0.23131243752302003,-0.054253387007726715],"CVE-2021-22923":[-0.11845558696946658,0.196267336762633],"CVE-2021-22946":[-0.13807958175121296,-0.088547171258573],"CVE-2021-22947":[-0.08356041215860176,0.14180007686042126],"CVE-2021-23840":[-0.03701513090507113,0.17330234955760762],"CVE-2021-23841":[-0.27593045492985985,0.016645223856701793],"CVE-2021-28153":[-0.23525211146635058,0.061885776586753434],"CVE-2021-33560":[-0.14873875193739025,0.14130393809869177],"CVE-2021-33574":[-0.0853763904045926,-0.0703641029246221],"CVE-2021-3445":[-0.23048988519839825,0.17752361192366956],"CVE-2021-3580":[-0.20120207038638488,0.1070668093907685],"CVE-2021-35942":[-0.19236103110586839,-0.08181569606835477],"CVE-2021-36222":[-0.10345670623576932,-0.022445562021805792],"CVE-2021-3712":[-0.15801168021948667,0.2113043653469992],"CVE-2021-37750":[-0.2773761183023879,0.1093737209956382],"CVE-2021-38185":[-0.20868442610501875,0.008131820158169815],"CVE-2021-39537":[-0.07634594927334491,0.20339989581496182],"PRISMA-2021-0081":[-0.25857571654207845,-0.022276677801782482],"StatefulSet.default":[0.17258685025113202,-0.13134277038532124],"deps":[1.0,0.3989247949760071],"docker.elastic.co/elasticsearch/elasticsearch:7.15.0":[-0.12595272650753078,0.05302377666612968],"groundhog2k/elasticsearch":[0.2570543967328197,-0.1845991940979059]}},"id":"444102","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"444153"}},"id":"444089","type":"BoxSelectTool"},{"attributes":{},"id":"444061","type":"LinearScale"},{"attributes":{},"id":"444136","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3],"description":["groundhog2k/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch-init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

kfirfer-percona-xtradb-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4dcc5730-f97c-418a-99a0-6a6193e83386":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-xtradb-cluster"},"id":"598327","type":"Title"},{"attributes":{},"id":"598423","type":"NodesOnly"},{"attributes":{},"id":"598349","type":"ResetTool"},{"attributes":{},"id":"598429","type":"Selection"},{"attributes":{},"id":"598408","type":"AllLabels"},{"attributes":{},"id":"598426","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"598425"}},"id":"598361","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598351","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"598341"},"dimension":1,"ticker":null},"id":"598344","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598425","type":"BoxAnnotation"},{"attributes":{},"id":"598345","type":"PanTool"},{"attributes":{"overlay":{"id":"598351"}},"id":"598347","type":"BoxZoomTool"},{"attributes":{},"id":"598329","type":"DataRange1d"},{"attributes":{"below":[{"id":"598337"}],"center":[{"id":"598340"},{"id":"598344"}],"height":768,"left":[{"id":"598341"}],"renderers":[{"id":"598365"},{"id":"598405"}],"title":{"id":"598327"},"toolbar":{"id":"598352"},"width":1024,"x_range":{"id":"598329"},"x_scale":{"id":"598333"},"y_range":{"id":"598331"},"y_scale":{"id":"598335"}},"id":"598326","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29701527243996756,-0.1764687873969232],"CKV_K8S_11":[-0.32785924298552455,-0.15712102548212467],"CKV_K8S_12":[-0.3461108238692115,-0.12977434887579264],"CKV_K8S_13":[-0.30990551669116373,-0.2705349776125157],"CKV_K8S_15":[-0.3641825043643993,-0.22860699927588726],"CKV_K8S_20":[-0.2695003897228251,-0.2367032341919553],"CKV_K8S_22":[-0.24763066601896033,-0.247214635775076],"CKV_K8S_28":[-0.3146985146560299,-0.1306085742113366],"CKV_K8S_30":[-0.36490762463299253,-0.14839533898979632],"CKV_K8S_31":[-0.3410359969554623,-0.23230590668451107],"CKV_K8S_35":[-0.2773240172559153,-0.2683370573953513],"CKV_K8S_37":[-0.347939980065412,-0.1814708000195998],"CKV_K8S_38":[-0.29830877569730374,-0.24373976760297617],"CKV_K8S_40":[-0.3761416500033937,-0.17289404660448907],"CKV_K8S_43":[-0.27436328781908464,-0.2090902081084855],"CKV_K8S_8":[-0.37181856590727785,-0.20108773688141615],"CKV_K8S_9":[-0.3302256383923057,-0.25383628504234296],"CVE-2019-14866":[0.05533998943367321,-0.07512542882573635],"CVE-2019-18276":[0.17492085736460847,0.18828777212352646],"CVE-2019-20838":[-0.035753171284817434,0.08408717291566352],"CVE-2019-9169":[0.14215630485016092,0.025435344623541613],"CVE-2020-12762":[0.2175786037952385,0.0026958799510574437],"CVE-2020-13434":[0.018446591473723236,-0.00364684413154739],"CVE-2020-13543":[0.0074080037432335795,0.13806230938508524],"CVE-2020-13584":[0.10076573382232296,0.19769340380177164],"CVE-2020-13776":[0.08653511064963548,0.2260260375097433],"CVE-2020-14155":[-0.05930401274112247,0.10980744851768397],"CVE-2020-15358":[0.1550662845342465,0.13608046529545828],"CVE-2020-24659":[0.11939580677711213,-0.06059009541827194],"CVE-2020-24977":[-0.01043767091553747,0.1937815725419742],"CVE-2020-26116":[0.06135609797635827,-0.00288910172403251],"CVE-2020-27618":[-0.02142696392517362,0.1163441706553666],"CVE-2020-27619":[0.22967831610844536,0.038770662960148805],"CVE-2020-28196":[0.21010301827458808,0.06335901746935968],"CVE-2020-29361":[0.06323662652414302,-0.04734125304908785],"CVE-2020-29362":[0.09393382890397262,-0.07963634726170574],"CVE-2020-29363":[0.1035278082140991,0.0030975482183190853],"CVE-2020-8625":[0.1768810932213392,-0.04887064775740866],"CVE-2020-9948":[0.06260145440791251,0.2038915589329008],"CVE-2020-9951":[-0.0188540720875001,0.05220949146350712],"CVE-2020-9983":[0.14120291084853123,0.17135711267888576],"CVE-2021-1817":[0.14965419021676538,0.20463164298736547],"CVE-2021-1820":[0.02943756059647739,0.1769424418831572],"CVE-2021-1825":[0.19720977141029727,-0.02226475254276243],"CVE-2021-1826":[0.22166409561015016,0.1293705344881684],"CVE-2021-20271":[0.17775536113225057,0.1606863302634182],"CVE-2021-20305":[-0.01507001669870232,-0.030605624117160675],"CVE-2021-22922":[0.1297898947297155,-0.02278339460584197],"CVE-2021-22923":[0.21499740807051546,0.10043709174137012],"CVE-2021-22946":[0.016501409065795256,0.20413954341177418],"CVE-2021-22947":[0.20586181467886744,0.16025089961114514],"CVE-2021-23336":[-0.04975811700009637,0.13905446509558794],"CVE-2021-23840":[0.23306527296877425,0.0808138404706582],"CVE-2021-23841":[0.19987042377551395,0.022524095494167878],"CVE-2021-25215":[0.12345504734259144,0.21416234398049247],"CVE-2021-25217":[-0.06523097952384917,0.0736263108281851],"CVE-2021-27218":[0.041994568764398596,0.22112842193151844],"CVE-2021-27219":[0.013517903666790742,0.09107363780122534],"CVE-2021-28153":[0.11117178318476417,0.16266989974234564],"CVE-2021-30661":[0.07149798034258671,0.17508230843545491],"CVE-2021-3177":[0.1718389415524413,0.003869278967717719],"CVE-2021-3326":[0.14541428137348603,0.06884395740956273],"CVE-2021-33560":[0.12987278542978953,0.11067212575041628],"CVE-2021-33574":[0.17940653408631907,0.04956376968398048],"CVE-2021-33910":[0.145890995290501,-0.0665858439776891],"CVE-2021-3445":[-0.052511221173080914,0.04175797458727683],"CVE-2021-3487":[0.043554434067582366,0.1402398543459584],"CVE-2021-3516":[0.16061837842807447,-0.029775273674425572],"CVE-2021-3517":[-0.017080060224938267,0.002625870629869096],"CVE-2021-3518":[0.09454322371529006,-0.04336848005336185],"CVE-2021-3520":[0.03197054491966236,-0.03769582303667073],"CVE-2021-3537":[-0.03827901224208561,0.16856293386207033],"CVE-2021-3541":[0.1887570434690883,0.1252251579651431],"CVE-2021-3580":[-0.011942259361789383,0.1615659860234341],"CVE-2021-35942":[0.08529505181669209,0.13278216718552527],"CVE-2021-36222":[0.01260412794325054,-0.05642814965658873],"CVE-2021-3712":[0.015549908375222115,0.03710617867319304],"CVE-2021-37750":[0.1796748125577526,0.09086170402150433],"CVE-2021-38185":[-0.04516804351973977,0.010517156953943924],"StatefulSet.default":[-0.25020904721348886,-0.15562612806406675],"deps":[0.4553650433226397,-1.0],"kfirfer/percona-xtradb-cluster":[-0.3237101609547744,-0.20716965972462897],"percona/percona-xtradb-cluster:8.0.23-14.1":[0.07576824351653944,0.06681768450194284]}},"id":"598374","type":"StaticLayoutProvider"},{"attributes":{},"id":"598346","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"598337"},"ticker":null},"id":"598340","type":"Grid"},{"attributes":{},"id":"598335","type":"LinearScale"},{"attributes":{},"id":"598411","type":"AllLabels"},{"attributes":{},"id":"598331","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598359","type":"HoverTool"},{"attributes":{"callback":null},"id":"598360","type":"TapTool"},{"attributes":{},"id":"598350","type":"HelpTool"},{"attributes":{},"id":"598410","type":"BasicTickFormatter"},{"attributes":{},"id":"598333","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"598372"},"inspection_policy":{"id":"598418"},"layout_provider":{"id":"598374"},"node_renderer":{"id":"598368"},"selection_policy":{"id":"598423"}},"id":"598365","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","percona/percona-xtradb-cluster:8.0.23-14.1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2021-3712","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1"]},"selected":{"id":"598429"},"selection_policy":{"id":"598428"}},"id":"598371","type":"ColumnDataSource"},{"attributes":{},"id":"598428","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598395","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"598371"}},"id":"598373","type":"CDSView"},{"attributes":{},"id":"598348","type":"SaveTool"},{"attributes":{"formatter":{"id":"598413"},"major_label_policy":{"id":"598411"},"ticker":{"id":"598342"}},"id":"598341","type":"LinearAxis"},{"attributes":{},"id":"598413","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"598345"},{"id":"598346"},{"id":"598347"},{"id":"598348"},{"id":"598349"},{"id":"598350"},{"id":"598359"},{"id":"598360"},{"id":"598361"}]},"id":"598352","type":"Toolbar"},{"attributes":{},"id":"598338","type":"BasicTicker"},{"attributes":{},"id":"598418","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598395"}},"size":{"value":20}},"id":"598396","type":"Circle"},{"attributes":{},"id":"598370","type":"MultiLine"},{"attributes":{"formatter":{"id":"598410"},"major_label_policy":{"id":"598408"},"ticker":{"id":"598338"}},"id":"598337","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598405","type":"LabelSet"},{"attributes":{"data_source":{"id":"598367"},"glyph":{"id":"598396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598369"}},"id":"598368","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"598371"},"glyph":{"id":"598370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598373"}},"id":"598372","type":"GlyphRenderer"},{"attributes":{},"id":"598427","type":"Selection"},{"attributes":{},"id":"598342","type":"BasicTicker"},{"attributes":{"source":{"id":"598367"}},"id":"598369","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["kfirfer/percona-xtradb-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pxc.default (container 2) - healthcheck","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kvaps-linstor

Bokeh Plot Bokeh.set_log_level("info"); {"e7ba8825-572c-4674-90f1-285a9becfcba":{"defs":[],"roots":{"references":[{"attributes":{},"id":"628826","type":"MultiLine"},{"attributes":{},"id":"628785","type":"DataRange1d"},{"attributes":{},"id":"628789","type":"LinearScale"},{"attributes":{},"id":"628794","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"628851","type":"CategoricalColorMapper"},{"attributes":{"text":"kvaps-linstor"},"id":"628783","type":"Title"},{"attributes":{},"id":"628801","type":"PanTool"},{"attributes":{},"id":"628864","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1929355491730742,-0.16888116958265342],"CKV_K8S_11":[-0.10904719285015842,-0.2401088119464325],"CKV_K8S_12":[-0.061075777269499774,-0.2272404407183582],"CKV_K8S_13":[-0.16896776131231872,-0.21287213498042076],"CKV_K8S_15":[-0.1402434938011861,-0.16814066706566982],"CKV_K8S_16":[-0.19909290586447384,-0.2591759251848717],"CKV_K8S_17":[-0.10100961912107381,-0.28806590365921797],"CKV_K8S_18":[-0.21827097068891418,-0.24141524190326946],"CKV_K8S_19":[-0.1300914401517129,-0.28849507709289174],"CKV_K8S_20":[-0.1284281072428487,-0.1949724646459115],"CKV_K8S_22":[-0.15089576374705205,-0.13826722048593404],"CKV_K8S_23":[-0.08416244453619805,-0.24172056360626673],"CKV_K8S_25":[-0.18025071219012628,-0.27661411352058934],"CKV_K8S_26":[-0.22874391442237993,-0.2144778130811108],"CKV_K8S_28":[-0.08212402763425486,-0.21972511234337744],"CKV_K8S_29":[-0.10056628558410839,-0.20307705230151507],"CKV_K8S_30":[-0.07808871035253476,-0.1864909436901993],"CKV_K8S_31":[-0.16284850328002445,-0.1930392771364481],"CKV_K8S_35":[-0.16643933448797824,-0.17030352472183866],"CKV_K8S_37":[-0.12147973142752963,-0.22091427643543746],"CKV_K8S_38":[-0.19872863499977236,-0.14998241680316962],"CKV_K8S_39":[-0.15618789764521263,-0.2883980785412942],"CKV_K8S_40":[-0.1774647905672775,-0.12861109477217925],"CKV_K8S_43":[-0.05811168762320445,-0.2022130639722419],"CKV_K8S_49":[-0.18735157145539288,-0.39409295449874326],"CKV_K8S_8":[-0.17588897269869422,-0.14854004936380766],"CKV_K8S_9":[-0.19241203474563875,-0.1904060209260632],"CVE-2016-10228":[0.03031108087533391,0.08959583629907965],"CVE-2016-1585":[0.0789123963423973,0.19925331177953903],"CVE-2016-2781":[-0.03263067474371328,0.06021809080075906],"CVE-2016-9318":[0.027868945015433116,0.2025803845741669],"CVE-2017-16932":[0.12258877921702277,0.16268009940729403],"CVE-2018-12886":[0.043493115670243374,0.031063412509160417],"CVE-2018-7169":[0.02772951946846121,0.017781463782066506],"CVE-2019-12290":[-0.022182268870536745,0.03835617941121347],"CVE-2019-13115":[0.07051457517309952,0.25855973396683785],"CVE-2019-13627":[0.004327256247521617,0.08934910462484745],"CVE-2019-14855":[0.0814238647453659,0.021754074608087405],"CVE-2019-14866":[0.20358970805539606,0.19143330738105985],"CVE-2019-15847":[0.07636221960514572,0.04542015450356969],"CVE-2019-17498":[0.1139455699698246,0.2531956949497575],"CVE-2019-17543":[0.003412018939069704,0.06773613619621384],"CVE-2019-19603":[0.12320130273397929,0.06425347980982477],"CVE-2019-19645":[0.12615674759964748,0.04150869034419139],"CVE-2019-19924":[0.07083442380057854,0.14829747776553792],"CVE-2019-25013":[-0.015781529703909954,0.0820709139616411],"CVE-2019-3843":[0.03796060348635495,0.06921481673190029],"CVE-2019-3844":[0.019024725259985126,0.10798368851556518],"CVE-2020-10001":[0.16667465002054518,0.09757215706307766],"CVE-2020-10029":[0.05869841426056553,0.051969083277885145],"CVE-2020-11080":[0.17983540287807662,0.2183934502141091],"CVE-2020-12403":[0.05515754718767525,0.20333122131025633],"CVE-2020-13631":[0.028586307788395757,0.1616538594264982],"CVE-2020-14155":[0.07079520509643356,0.0057832533256296816],"CVE-2020-1751":[-0.01690890994390197,0.10784039593177622],"CVE-2020-1752":[-0.03514339381107958,0.08012321780282985],"CVE-2020-21913":[0.008482048717805325,0.16131210130351153],"CVE-2020-25648":[0.1519734203988391,0.1352100843837875],"CVE-2020-26160":[0.06632747709845395,-0.09339857477368774],"CVE-2020-27618":[0.0524277900023221,0.004055192968155982],"CVE-2020-6096":[0.03366737534835989,0.000928873213665877],"CVE-2020-6829":[0.12825083524076725,0.18399388792704652],"CVE-2021-21290":[0.16898623336664662,0.04690728629311331],"CVE-2021-21295":[0.10113429333751646,0.1909000297714243],"CVE-2021-21409":[0.17032001937888794,0.1207299678920215],"CVE-2021-22946":[0.22927633827171592,0.07742605665559167],"CVE-2021-22947":[0.23016695511398344,0.12175055732543574],"CVE-2021-23336":[0.0470290439999554,0.1513622146770874],"CVE-2021-28831":[0.22056410150574013,0.15940679111574022],"CVE-2021-30535":[-0.011349216145871857,0.15142158247483034],"CVE-2021-3326":[-0.029886040900548232,0.09803854480032152],"CVE-2021-33574":[-0.011904095833466279,0.05681203914422399],"CVE-2021-3426":[0.11899499405467345,0.021667112445985636],"CVE-2021-3468":[0.17280181738647712,0.07363106792343552],"CVE-2021-35942":[0.0008367067331175055,0.11254043120720429],"CVE-2021-3711":[0.10093870686980495,0.12414607803949836],"CVE-2021-3712":[0.12019310215063927,0.09015297474454628],"CVE-2021-37750":[0.15214382906205123,0.15917025780292443],"CVE-2021-38185":[0.1498324733136895,0.2394932398964003],"CVE-2021-40528":[0.06314714049697584,0.025314900341649568],"ClusterRole.default":[-0.2024550735306748,-0.5058861263081434],"DaemonSet.default":[-0.10926594538078292,-0.1594658959967829],"Deployment.default":[-0.0917764797081971,-0.12660560858091016],"deps":[0.2049934119683285,1.0],"ghcr.io/kvaps/linstor-controller:v1.14.0":[0.05946938866804872,0.08749508122839067],"ghcr.io/kvaps/linstor-csi:v1.14.0":[0.02624042963111193,0.05596746291062181],"ghcr.io/kvaps/linstor-ha-controller:v1.14.0":[-0.0018542811335144314,0.02986939674461959],"ghcr.io/kvaps/linstor-satellite:v1.14.0":[0.07745364395333235,0.10234161728064413],"ghcr.io/kvaps/linstor-stork:v1.14.0":[0.005995382321851928,0.020687128197165963],"kvaps/linstor":[-0.15100559324880916,-0.2301070303439829]}},"id":"628830","type":"StaticLayoutProvider"},{"attributes":{},"id":"628806","type":"HelpTool"},{"attributes":{},"id":"628869","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"628869"},"major_label_policy":{"id":"628867"},"ticker":{"id":"628798"}},"id":"628797","type":"LinearAxis"},{"attributes":{},"id":"628885","type":"Selection"},{"attributes":{},"id":"628884","type":"UnionRenderers"},{"attributes":{},"id":"628805","type":"ResetTool"},{"attributes":{"axis":{"id":"628793"},"ticker":null},"id":"628796","type":"Grid"},{"attributes":{},"id":"628802","type":"WheelZoomTool"},{"attributes":{},"id":"628787","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"628823"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"628861","type":"LabelSet"},{"attributes":{},"id":"628883","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","CKV_K8S_19","CKV_K8S_18","CKV_K8S_17","CKV_K8S_26","ClusterRole.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","CKV_K8S_19","CKV_K8S_18","CKV_K8S_17","CKV_K8S_26","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-3712","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","CVE-2020-11080","CVE-2021-37750","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2016-1585","CVE-2020-12403","CVE-2019-17498","CVE-2019-13115","CVE-2021-38185","CVE-2021-28831","CVE-2021-22946","CVE-2020-25648","CVE-2017-16932","CVE-2019-14866","CVE-2021-22947","CVE-2021-3468","CVE-2020-10001","CVE-2016-9318","CVE-2020-6829","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","CVE-2020-26160"],"start":["kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3712","CVE-2021-3712","CVE-2020-21913","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-19603","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-23336","CVE-2021-23336","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2021-3426","CVE-2021-3426","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2019-19645","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","CVE-2021-37750","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2016-1585","CVE-2020-12403","CVE-2020-25648","CVE-2017-16932","CVE-2021-3468","CVE-2020-10001","CVE-2016-9318","CVE-2020-6829","ghcr.io/kvaps/linstor-stork:v1.14.0"]},"selected":{"id":"628885"},"selection_policy":{"id":"628884"}},"id":"628827","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"628881"}},"id":"628817","type":"BoxSelectTool"},{"attributes":{"source":{"id":"628823"}},"id":"628825","type":"CDSView"},{"attributes":{},"id":"628804","type":"SaveTool"},{"attributes":{"data_source":{"id":"628827"},"glyph":{"id":"628826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"628829"}},"id":"628828","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.4,5.5,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,6.5,5.9,5.9,5.5,9.8,9.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.3,5.9,5.5,5.5,5.5,5.3,null,null,null,7.7],"description":["kvaps/linstor",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.linstor-stork.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.linstor-controller.default (container 0) - load-certs","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

lotta-lotta-core

Bokeh Plot Bokeh.set_log_level("info"); {"bea0accd-a7a1-4c99-aa50-f946a15f233f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"654467"}},"id":"654469","type":"CDSView"},{"attributes":{"data_source":{"id":"654471"},"glyph":{"id":"654470"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654473"}},"id":"654472","type":"GlyphRenderer"},{"attributes":{},"id":"654510","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"654437"},"ticker":null},"id":"654440","type":"Grid"},{"attributes":{},"id":"654450","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"654495","type":"CategoricalColorMapper"},{"attributes":{},"id":"654435","type":"LinearScale"},{"attributes":{},"id":"654527","type":"Selection"},{"attributes":{"overlay":{"id":"654525"}},"id":"654461","type":"BoxSelectTool"},{"attributes":{},"id":"654438","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_23","CKV_K8S_14","CKV_K8S_29","lotta-core","StatefulSet.default","Pod.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_23","CKV_K8S_14","Job.default","Job.default","CKV_K8S_29","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-24659","CVE-2020-11080","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0"],"start":["lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_35","CKV_K8S_35","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_14","Job.default","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","CVE-2021-3711","CVE-2021-3711","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-33910","CVE-2021-33910","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"654529"},"selection_policy":{"id":"654528"}},"id":"654471","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"654445"},{"id":"654446"},{"id":"654447"},{"id":"654448"},{"id":"654449"},{"id":"654450"},{"id":"654459"},{"id":"654460"},{"id":"654461"}]},"id":"654452","type":"Toolbar"},{"attributes":{"callback":null},"id":"654460","type":"TapTool"},{"attributes":{},"id":"654442","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"654472"},"inspection_policy":{"id":"654518"},"layout_provider":{"id":"654474"},"node_renderer":{"id":"654468"},"selection_policy":{"id":"654523"}},"id":"654465","type":"GraphRenderer"},{"attributes":{},"id":"654446","type":"WheelZoomTool"},{"attributes":{},"id":"654429","type":"DataRange1d"},{"attributes":{},"id":"654529","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053607787625329716,-0.23762375986983114],"CKV_K8S_11":[-0.04046136399347392,-0.2291311065850607],"CKV_K8S_12":[-0.023402159132784556,-0.2256925157313065],"CKV_K8S_13":[-0.04491205387742699,-0.26056309447117487],"CKV_K8S_14":[0.031185879163566944,-0.37185599671794084],"CKV_K8S_15":[-0.005109751936695787,-0.2281004175811113],"CKV_K8S_16":[-0.06583595781901347,-0.2527565372471678],"CKV_K8S_20":[0.004474439354087827,-0.2685716849648274],"CKV_K8S_22":[0.039456246768211585,-0.2767726661775961],"CKV_K8S_23":[0.0528117064870683,-0.36848036457996264],"CKV_K8S_28":[0.015870345755301853,-0.25410695276332823],"CKV_K8S_29":[0.004980727598820911,-0.38835441910013957],"CKV_K8S_30":[0.017720870355207648,-0.2240824502112012],"CKV_K8S_31":[0.024461509621984824,-0.2685175544892725],"CKV_K8S_35":[0.06753657461034317,-0.26407555111105296],"CKV_K8S_37":[0.03287728960567317,-0.25273101671795317],"CKV_K8S_38":[0.04933025444709238,-0.2653394715523266],"CKV_K8S_40":[0.0470522666216213,-0.24907831981330666],"CKV_K8S_43":[0.01853471122986785,-0.2845524183995113],"CKV_K8S_8":[-0.028223445891822737,-0.24909361355971207],"CKV_K8S_9":[-0.040058339699909754,-0.35980853115212175],"CVE-2016-10228":[-0.019141862349850484,0.021623723866169973],"CVE-2016-2781":[-0.08806363795344917,0.12425207766671878],"CVE-2016-9318":[-0.07438719755737813,0.2221189701906428],"CVE-2017-16932":[-0.17813069112446536,0.15269983923829702],"CVE-2018-10237":[0.25942327782922325,0.005426255454335593],"CVE-2018-12886":[-0.03674741055343295,0.013949976354844596],"CVE-2018-7169":[-0.08731321674676686,0.012049696461214756],"CVE-2019-12290":[0.0013162164178418926,0.125997794000875],"CVE-2019-13115":[-0.09200887837783567,0.037083334187596455],"CVE-2019-13627":[-0.11604474628739081,0.038361213151551006],"CVE-2019-14855":[-0.019210107441142772,0.09124809785268029],"CVE-2019-15847":[-0.0835462973802472,0.10271556971878278],"CVE-2019-17498":[-0.10248500188077958,0.021842489074767494],"CVE-2019-17543":[-0.10664367366698609,0.09214649274378817],"CVE-2019-18218":[0.28025700742373844,0.042116893427107935],"CVE-2019-19603":[-0.16233266781196942,0.1832575414282651],"CVE-2019-19645":[-0.008852720714776333,0.20994494142364742],"CVE-2019-19924":[-0.1131672892922754,0.21578508407870597],"CVE-2019-20838":[0.21567394754543318,0.08182915851027961],"CVE-2019-25013":[-0.023252436161294417,0.1198200700371912],"CVE-2019-3843":[-0.03576768655873076,0.1412587898875416],"CVE-2019-3844":[-0.12392345068612601,0.06375048523249936],"CVE-2020-10029":[-0.11725705790334287,0.08047526488901846],"CVE-2020-11080":[-0.013880046250336888,0.13943730909194796],"CVE-2020-12762":[0.19478564502590703,0.13959860783698977],"CVE-2020-13631":[-0.09297146697166932,0.21698597061623717],"CVE-2020-13956":[0.2519132387584087,-0.030340901044310805],"CVE-2020-14155":[0.04988938709238762,0.07566458493210285],"CVE-2020-1751":[-0.002491713821521273,0.10663818669962159],"CVE-2020-1752":[-0.06980011673977474,0.12623004908449975],"CVE-2020-21913":[-0.1437049620996649,0.19691166376732847],"CVE-2020-24659":[-0.06108262712750449,0.025149756914510737],"CVE-2020-24977":[-0.1562231280156365,0.1611838131572733],"CVE-2020-25649":[0.27984055602907354,0.06453776315406905],"CVE-2020-27618":[-0.07076576192384469,0.04461234608113375],"CVE-2020-28491":[0.22310908911404848,-0.01339374733150827],"CVE-2020-6096":[-0.07093490168165713,0.005450764777158834],"CVE-2021-20231":[-0.045431259273173784,0.11586653005130947],"CVE-2021-20232":[-0.0925434112721061,0.06524632871670515],"CVE-2021-20305":[-0.103352828630149,0.10969111270997413],"CVE-2021-21290":[0.28267936633366275,0.01828232755740315],"CVE-2021-21295":[0.27230181989623814,0.08526899035675918],"CVE-2021-21409":[0.24559474543418897,0.12800541839941243],"CVE-2021-22922":[0.25083653360681046,0.03858279943804984],"CVE-2021-22923":[0.22314760476203307,0.14198419782278615],"CVE-2021-22946":[0.029189090649640717,0.04747269905153153],"CVE-2021-22947":[0.05450566350557466,0.061280913441177774],"CVE-2021-23840":[0.21032790076927393,0.1150900234704663],"CVE-2021-23841":[0.2665487054538406,0.1092395316080671],"CVE-2021-27218":[0.24280756803869522,0.06488719403294593],"CVE-2021-28153":[0.20022728236994514,-0.03897797071513002],"CVE-2021-30535":[-0.18251870226130448,0.12817109134600863],"CVE-2021-3326":[-0.10906677232046862,0.05523112095588947],"CVE-2021-33560":[0.039262172050525665,0.0923588913890588],"CVE-2021-33574":[0.0323336619183143,0.07373170481008468],"CVE-2021-33910":[-0.05600462816397418,0.13984074276768887],"CVE-2021-3445":[0.22859119596199212,-0.04486086192215551],"CVE-2021-3487":[0.23038027058962587,0.01672545590031548],"CVE-2021-3516":[-0.05407323367062675,0.22212568152975298],"CVE-2021-3517":[-0.03249755143897636,0.21898022924471147],"CVE-2021-3518":[-0.18847328461516835,0.10266873019984472],"CVE-2021-3537":[-0.1496710059480956,0.004313798336779865],"CVE-2021-3541":[-0.12160706425921684,0.19447196959947224],"CVE-2021-3580":[0.03314701454812215,0.027245654064420418],"CVE-2021-35942":[0.0442242772030822,0.048756912479123435],"CVE-2021-36222":[0.05195467240421314,0.08994967200364164],"CVE-2021-3711":[-0.05167914888276752,0.0015883153544605818],"CVE-2021-3712":[0.03927719093518044,0.06279351923829404],"CVE-2021-37750":[0.04482312447001865,0.03542251050038748],"CVE-2021-38185":[0.24223778477900712,0.09889882984360186],"CVE-2021-40528":[-0.07789701904676177,0.07628335178702528],"Deployment.default":[0.049994161515490916,-0.3077644183795687],"Job.default":[0.03501165340510136,-0.31684986730507797],"PRISMA-2021-0081":[0.2739257836602931,-0.013482376114983983],"Pod.default":[-0.011649177434011624,-0.2757446245307236],"StatefulSet.default":[0.00691590269362541,-0.14975665070514696],"deps":[-1.0,0.3472454441978217],"docker.elastic.co/elasticsearch/elasticsearch:7.14.0":[0.15956961854696045,0.041160331070574784],"docker.io/bitnami/postgresql:11.12.0-debian-10-r23":[-0.058308720884574866,0.09355880271085586],"docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20":[-0.03289509095070396,0.057744881115880865],"docker.io/bitnami/redis:6.2.4-debian-10-r0":[-0.03502993054385707,0.05675159672754751],"lotta-core":[-0.9775794890516158,0.3746249862999673],"lotta/lotta-core":[-0.00029601865250940864,-0.29323700427468014]}},"id":"654474","type":"StaticLayoutProvider"},{"attributes":{},"id":"654470","type":"MultiLine"},{"attributes":{"formatter":{"id":"654513"},"major_label_policy":{"id":"654511"},"ticker":{"id":"654442"}},"id":"654441","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"654451","type":"BoxAnnotation"},{"attributes":{},"id":"654511","type":"AllLabels"},{"attributes":{"text":"lotta-lotta-core"},"id":"654427","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"654495"}},"size":{"value":20}},"id":"654496","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"654459","type":"HoverTool"},{"attributes":{"data_source":{"id":"654467"},"glyph":{"id":"654496"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654469"}},"id":"654468","type":"GlyphRenderer"},{"attributes":{},"id":"654528","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.3,5.3,null,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,6.5,6.5,5.9,5.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null],"description":["lotta/lotta-core",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

percona-psmdb-db

Bokeh Plot Bokeh.set_log_level("info"); {"f1935108-c77b-4250-b6a0-199225410954":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833907"}},"size":{"value":20}},"id":"833908","type":"Circle"},{"attributes":{},"id":"833857","type":"PanTool"},{"attributes":{"data_source":{"id":"833883"},"glyph":{"id":"833882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833885"}},"id":"833884","type":"GlyphRenderer"},{"attributes":{},"id":"833938","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"833863"}},"id":"833859","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833857"},{"id":"833858"},{"id":"833859"},{"id":"833860"},{"id":"833861"},{"id":"833862"},{"id":"833871"},{"id":"833872"},{"id":"833873"}]},"id":"833864","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"833884"},"inspection_policy":{"id":"833930"},"layout_provider":{"id":"833886"},"node_renderer":{"id":"833880"},"selection_policy":{"id":"833935"}},"id":"833877","type":"GraphRenderer"},{"attributes":{},"id":"833860","type":"SaveTool"},{"attributes":{},"id":"833854","type":"BasicTicker"},{"attributes":{},"id":"833847","type":"LinearScale"},{"attributes":{"axis":{"id":"833853"},"dimension":1,"ticker":null},"id":"833856","type":"Grid"},{"attributes":{"data_source":{"id":"833879"},"glyph":{"id":"833908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833881"}},"id":"833880","type":"GlyphRenderer"},{"attributes":{"source":{"id":"833879"}},"id":"833881","type":"CDSView"},{"attributes":{},"id":"833861","type":"ResetTool"},{"attributes":{},"id":"833858","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"833872","type":"TapTool"},{"attributes":{},"id":"833941","type":"Selection"},{"attributes":{},"id":"833922","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2019-14866":[0.054362272049972515,0.17867374545668174],"CVE-2019-18276":[-0.10925433894499008,-0.05569542436199925],"CVE-2019-20838":[-0.04993959574660154,0.014728790283213512],"CVE-2019-9169":[0.022489790521510584,0.18399178235657906],"CVE-2020-12762":[-0.13732312742755237,0.004809115229229495],"CVE-2020-13434":[-0.08385356448748645,0.08918204639600123],"CVE-2020-13543":[0.15771456072717469,-0.0060458084450298296],"CVE-2020-13584":[0.1197491597418559,-0.02505193594880501],"CVE-2020-13776":[0.12102232098088012,0.01965108864658625],"CVE-2020-14039":[-0.1217240082124966,-0.025461673060591557],"CVE-2020-14155":[0.17857371037475253,-0.06458643863178402],"CVE-2020-15358":[-0.10208728774583235,0.12164042476767141],"CVE-2020-1971":[-0.01105530162787976,0.17829348122564986],"CVE-2020-24659":[0.1822970058517585,0.023672357453746986],"CVE-2020-24977":[-0.0233259674550965,-0.1244216371507341],"CVE-2020-26116":[0.04611208757756414,-0.11808628792574441],"CVE-2020-27618":[-0.10254998930024521,0.0543759468454223],"CVE-2020-27619":[0.08279392089066054,0.05436760771898763],"CVE-2020-28196":[0.012722832633671412,0.14462205587821164],"CVE-2020-29361":[-0.012335475430425848,-0.153512584509622],"CVE-2020-29362":[0.1018030476062065,-0.14515610841804352],"CVE-2020-29363":[0.12493682470527769,-0.08706476093252627],"CVE-2020-8625":[0.16366009426122125,0.11860032095523955],"CVE-2020-9948":[0.07230086003268672,0.09866828843086606],"CVE-2020-9951":[0.009161892670723119,-0.1031508482401693],"CVE-2020-9983":[0.08385706109548562,-0.1215225170440031],"CVE-2021-1817":[-0.017268085671011867,-0.0434499608724823],"CVE-2021-1820":[0.19916624666991053,0.05231655623666569],"CVE-2021-1825":[0.12850520477631558,0.09932231318910768],"CVE-2021-1826":[-0.02112192040897827,0.08873873907220797],"CVE-2021-20271":[0.021101691574262987,-0.15024028813752358],"CVE-2021-20305":[0.13588497126704557,0.1362734566698793],"CVE-2021-22922":[0.16551272959723576,0.05752480457083317],"CVE-2021-22923":[0.1802621556087414,0.09003727880771836],"CVE-2021-22946":[-0.10273994638151838,-0.09003079686903322],"CVE-2021-22947":[-0.13711451636764904,0.04513119362424127],"CVE-2021-23336":[0.07930043194655409,-0.042426018731524844],"CVE-2021-23840":[-0.4412963591468681,-0.19317797599447342],"CVE-2021-23841":[-0.4547279439387964,-0.15635094063739888],"CVE-2021-25215":[-0.05703591607315975,0.11574269803404433],"CVE-2021-25217":[-0.03439276547085919,-0.08793482506029636],"CVE-2021-27218":[0.14512726399496542,-0.053595029476299905],"CVE-2021-27219":[-0.07167581222896482,-0.10104295625672949],"CVE-2021-28153":[-0.04442120405294383,0.1662865270862711],"CVE-2021-30661":[0.03582866078106686,-0.06952481141246986],"CVE-2021-3177":[-0.12365510296460032,0.08689611943881696],"CVE-2021-3326":[-0.07458623015732428,0.147531298606588],"CVE-2021-33560":[0.1311517152814801,0.06319152764045871],"CVE-2021-33574":[0.11716452940605958,0.1628237296423967],"CVE-2021-33910":[-0.07749475913077963,-0.019041212231496695],"CVE-2021-3445":[-0.09988074221238169,0.016728256385592735],"CVE-2021-3449":[0.1319499241868327,-0.12155766476280702],"CVE-2021-3450":[0.08548343419476777,-0.08625943778494151],"CVE-2021-3487":[0.19998808430015982,-0.003487817132921223],"CVE-2021-3516":[0.09444459426617602,0.13037398085506835],"CVE-2021-3517":[-0.06441536044108884,-0.05663334790539123],"CVE-2021-3518":[0.05617437201919217,-0.1553287044404464],"CVE-2021-3520":[0.1621993179726717,-0.09534759071198336],"CVE-2021-3537":[0.08458330952945364,0.17168284377039833],"CVE-2021-3541":[-0.05856516304032554,-0.13252029320357825],"CVE-2021-3580":[-0.05506002536241204,0.05891397632321851],"CVE-2021-35942":[0.022697642300760344,0.09528986525250155],"CVE-2021-36222":[0.051001984426493216,0.13812925105103607],"CVE-2021-37750":[0.18805419336361875,-0.034371535272768594],"CVE-2021-38185":[-0.023000791453596486,0.13596301708166358],"PerconaServerMongoDB.default":[-0.22207721062288657,-0.08625300561892749],"deps":[-1.0,0.4918039507762098],"percona/percona-server-mongodb-operator:1.10.0-backup":[-0.366946755748726,-0.15797874606822374],"percona/percona-server-mongodb:4.4.8-9":[0.02651507437377302,0.012747549695156297],"percona/pmm-client:2.21.0":[-0.3761620526848368,-0.13265716786175444],"percona/psmdb-db":[0.7014323463793772,-0.7497598343416357]}},"id":"833886","type":"StaticLayoutProvider"},{"attributes":{},"id":"833882","type":"MultiLine"},{"attributes":{"text":"percona-psmdb-db"},"id":"833839","type":"Title"},{"attributes":{},"id":"833939","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833871","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833907","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833863","type":"BoxAnnotation"},{"attributes":{},"id":"833940","type":"UnionRenderers"},{"attributes":{},"id":"833925","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"833925"},"major_label_policy":{"id":"833923"},"ticker":{"id":"833854"}},"id":"833853","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null,7.5,5.9,null],"description":["percona/psmdb-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

percona-pxc-db

Bokeh Plot Bokeh.set_log_level("info"); {"b604709f-d0fe-4cbe-97cd-cfec31f9194f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"832869","type":"DataRange1d"},{"attributes":{},"id":"832885","type":"PanTool"},{"attributes":{},"id":"832878","type":"BasicTicker"},{"attributes":{"data_source":{"id":"832911"},"glyph":{"id":"832910"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"832913"}},"id":"832912","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"832935"}},"size":{"value":20}},"id":"832936","type":"Circle"},{"attributes":{},"id":"832958","type":"NodesOnly"},{"attributes":{},"id":"832950","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"832877"}],"center":[{"id":"832880"},{"id":"832884"}],"height":768,"left":[{"id":"832881"}],"renderers":[{"id":"832905"},{"id":"832945"}],"title":{"id":"832867"},"toolbar":{"id":"832892"},"width":1024,"x_range":{"id":"832869"},"x_scale":{"id":"832873"},"y_range":{"id":"832871"},"y_scale":{"id":"832875"}},"id":"832866","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"832877"},"ticker":null},"id":"832880","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"832935","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832891","type":"BoxAnnotation"},{"attributes":{},"id":"832963","type":"NodesOnly"},{"attributes":{"text":"percona-pxc-db"},"id":"832867","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"832899","type":"HoverTool"},{"attributes":{"overlay":{"id":"832891"}},"id":"832887","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832965","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"832965"}},"id":"832901","type":"BoxSelectTool"},{"attributes":{},"id":"832968","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"832900","type":"TapTool"},{"attributes":{},"id":"832889","type":"ResetTool"},{"attributes":{},"id":"832882","type":"BasicTicker"},{"attributes":{},"id":"832969","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"832907"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"832945","type":"LabelSet"},{"attributes":{},"id":"832888","type":"SaveTool"},{"attributes":{"source":{"id":"832911"}},"id":"832913","type":"CDSView"},{"attributes":{"axis":{"id":"832881"},"dimension":1,"ticker":null},"id":"832884","type":"Grid"},{"attributes":{},"id":"832890","type":"HelpTool"},{"attributes":{},"id":"832910","type":"MultiLine"},{"attributes":{"formatter":{"id":"832953"},"major_label_policy":{"id":"832951"},"ticker":{"id":"832882"}},"id":"832881","type":"LinearAxis"},{"attributes":{},"id":"832951","type":"AllLabels"},{"attributes":{"source":{"id":"832907"}},"id":"832909","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3,null,5.5,5.9,null,null,7.7],"description":["percona/pxc-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

rook-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4aed889e-24b4-49b1-aeb1-6b030830e494":{"defs":[],"roots":{"references":[{"attributes":{},"id":"946278","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946335","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"946311"},"glyph":{"id":"946310"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946313"}},"id":"946312","type":"GlyphRenderer"},{"attributes":{},"id":"946363","type":"NodesOnly"},{"attributes":{},"id":"946269","type":"DataRange1d"},{"attributes":{},"id":"946358","type":"NodesOnly"},{"attributes":{"source":{"id":"946311"}},"id":"946313","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946335"}},"size":{"value":20}},"id":"946336","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946307"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946345","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"946291","type":"BoxAnnotation"},{"attributes":{},"id":"946351","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"946299","type":"HoverTool"},{"attributes":{"text":"rook-rook-ceph-cluster"},"id":"946267","type":"Title"},{"attributes":{},"id":"946350","type":"BasicTickFormatter"},{"attributes":{},"id":"946275","type":"LinearScale"},{"attributes":{"axis":{"id":"946281"},"dimension":1,"ticker":null},"id":"946284","type":"Grid"},{"attributes":{"axis":{"id":"946277"},"ticker":null},"id":"946280","type":"Grid"},{"attributes":{},"id":"946353","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.12764106987785828,0.07305290569962226],"CVE-2018-1000656":[0.08804415937646554,-0.050400133777321124],"CVE-2019-1010083":[0.11480825554467307,0.13195549545451918],"CVE-2019-14806":[0.12318733255274725,0.01350355280367145],"CVE-2019-16785":[-0.0035654124261814022,0.15970752778369873],"CVE-2019-16786":[-0.14307838159070826,0.1925722828895183],"CVE-2019-16789":[0.04296406773321679,0.21117644065756436],"CVE-2019-16792":[-0.12070064266384539,0.11008872586020708],"CVE-2019-20838":[0.03042639072798574,-0.09214477040826018],"CVE-2020-12762":[-0.03486052841193278,-0.10048258359836679],"CVE-2020-14145":[-0.2027436882998253,0.03868044909972899],"CVE-2020-14155":[0.07424481968495983,0.1668749025524871],"CVE-2020-25658":[0.06386118452987494,0.006699106285961628],"CVE-2021-22946":[-0.18838454663810106,0.08954211892476584],"CVE-2021-22947":[-0.18259863678939345,-0.022384577621844686],"CVE-2021-28153":[-0.015918776680523473,0.2245651943826307],"CVE-2021-33560":[-0.07702072632454615,0.22858217806396852],"CVE-2021-33574":[-0.13738689088449504,0.02275405723200714],"CVE-2021-3445":[-0.0975177200396994,-0.0955588116480068],"CVE-2021-3487":[0.061840912096646786,0.08918156135045527],"CVE-2021-3580":[-0.08416282663462556,0.17395634694828468],"CVE-2021-35942":[-0.13732505522480934,-0.05433412179665216],"CVE-2021-38185":[-0.1814832704382588,0.14549026559022973],"CVE-2021-41617":[-0.06642869976509358,-0.036624234289178575],"CephCluster.default":[0.01124935357724618,-0.040197384172659806],"deps":[0.8201091848313172,-0.6484498499952879],"quay.io/ceph/ceph:v16.2.6":[-0.037377418285692944,0.062193355728255836],"rook/rook-ceph-cluster":[0.1521764905647412,-0.9999999999999999]}},"id":"946314","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"946291"}},"id":"946287","type":"BoxZoomTool"},{"attributes":{},"id":"946348","type":"AllLabels"},{"attributes":{},"id":"946273","type":"LinearScale"},{"attributes":{"overlay":{"id":"946365"}},"id":"946301","type":"BoxSelectTool"},{"attributes":{},"id":"946288","type":"SaveTool"},{"attributes":{"source":{"id":"946307"}},"id":"946309","type":"CDSView"},{"attributes":{"formatter":{"id":"946353"},"major_label_policy":{"id":"946351"},"ticker":{"id":"946282"}},"id":"946281","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,9.1,7.8,7.5,7.5,7.5,7,7,6.5,6.4,6.1,5.9,5.9,7.5,5.9,5.3,5.3],"description":["rook/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

sonatype-nexus-iq-server

Bokeh Plot Bokeh.set_log_level("info"); {"4afe6b2c-eecf-4432-8a4a-aec25d1a538c":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"1000739"}},"id":"1000741","type":"CDSView"},{"attributes":{"below":[{"id":"1000709"}],"center":[{"id":"1000712"},{"id":"1000716"}],"height":768,"left":[{"id":"1000713"}],"renderers":[{"id":"1000737"},{"id":"1000777"}],"title":{"id":"1000699"},"toolbar":{"id":"1000724"},"width":1024,"x_range":{"id":"1000701"},"x_scale":{"id":"1000705"},"y_range":{"id":"1000703"},"y_scale":{"id":"1000707"}},"id":"1000698","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1000767","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1000785"},"major_label_policy":{"id":"1000783"},"ticker":{"id":"1000714"}},"id":"1000713","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1000744"},"inspection_policy":{"id":"1000790"},"layout_provider":{"id":"1000746"},"node_renderer":{"id":"1000740"},"selection_policy":{"id":"1000795"}},"id":"1000737","type":"GraphRenderer"},{"attributes":{},"id":"1000798","type":"UnionRenderers"},{"attributes":{},"id":"1000785","type":"BasicTickFormatter"},{"attributes":{},"id":"1000701","type":"DataRange1d"},{"attributes":{},"id":"1000707","type":"LinearScale"},{"attributes":{},"id":"1000800","type":"UnionRenderers"},{"attributes":{},"id":"1000801","type":"Selection"},{"attributes":{},"id":"1000717","type":"PanTool"},{"attributes":{},"id":"1000710","type":"BasicTicker"},{"attributes":{"data_source":{"id":"1000739"},"glyph":{"id":"1000768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000741"}},"id":"1000740","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1000723"}},"id":"1000719","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1000782"},"major_label_policy":{"id":"1000780"},"ticker":{"id":"1000710"}},"id":"1000709","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1000739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1000777","type":"LabelSet"},{"attributes":{},"id":"1000790","type":"NodesOnly"},{"attributes":{},"id":"1000718","type":"WheelZoomTool"},{"attributes":{},"id":"1000795","type":"NodesOnly"},{"attributes":{"axis":{"id":"1000713"},"dimension":1,"ticker":null},"id":"1000716","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sonatype/nexus-iq-server:1.124.0","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","CVE-2021-31535","CVE-2021-37714","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2019-18218","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2020-25647","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-20233","CVE-2021-20225","CVE-2020-27779","CVE-2020-27749","CVE-2020-25648","CVE-2020-25632","CVE-2020-14372","CVE-2021-3712","CVE-2021-38185","CVE-2008-1191","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-29425","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2020-14155"],"start":["sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","sonatype/nexus-iq-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0","sonatype/nexus-iq-server:1.124.0"]},"selected":{"id":"1000801"},"selection_policy":{"id":"1000800"}},"id":"1000743","type":"ColumnDataSource"},{"attributes":{},"id":"1000703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1000743"},"glyph":{"id":"1000742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1000745"}},"id":"1000744","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1000709"},"ticker":null},"id":"1000712","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1000723","type":"BoxAnnotation"},{"attributes":{},"id":"1000799","type":"Selection"},{"attributes":{},"id":"1000780","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1000731","type":"HoverTool"},{"attributes":{},"id":"1000720","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3407203622498622,0.2141299528097357],"CKV_K8S_11":[0.42663353396520365,0.12390721405892645],"CKV_K8S_12":[0.39629589828312983,0.09935779261797376],"CKV_K8S_13":[0.42073837131757197,0.15842556153237133],"CKV_K8S_15":[0.36404774858296424,0.04720894378595799],"CKV_K8S_20":[0.3530919873802228,0.17756330749846894],"CKV_K8S_22":[0.4244937679111424,0.08306353396033109],"CKV_K8S_23":[0.3123577830351898,0.1664241075393842],"CKV_K8S_28":[0.33873530011549635,0.1226031995648352],"CKV_K8S_31":[0.3974804219329827,0.18247333827326834],"CKV_K8S_37":[0.35966829004894607,0.08036634967268172],"CKV_K8S_38":[0.30917924715982886,0.20128352352098997],"CKV_K8S_40":[0.3998328479216093,0.05523396213357738],"CKV_K8S_43":[0.375903898734282,0.20723327617754794],"CVE-2007-3716":[-0.069389488931929,-0.22793068495539268],"CVE-2008-1191":[-0.033980218290355586,-0.20680317333607165],"CVE-2008-3103":[-0.13756771135523096,-0.11475723207825052],"CVE-2008-3105":[-0.11672933040154326,0.1068253205873455],"CVE-2008-3109":[-0.10717348828215745,0.06813355902407998],"CVE-2008-5347":[-0.09365651537518742,-0.20058556707646852],"CVE-2008-5349":[-0.13486466420651044,0.026325576012944003],"CVE-2008-5352":[-0.24547524960964262,-0.13211996154189737],"CVE-2008-5358":[-0.23314521168425822,0.03715005607596225],"CVE-2019-18218":[0.04084675517454049,-0.09330061111311633],"CVE-2019-20838":[-0.012774368454605004,-0.02603309267623676],"CVE-2020-12762":[-0.12312295187070023,-0.2237371109163003],"CVE-2020-13956":[-0.0342053183489222,0.08739530394041038],"CVE-2020-14155":[-0.07650606318738132,-0.1338292622790951],"CVE-2020-14372":[-0.188641298759341,-0.007423994405460053],"CVE-2020-16135":[0.031020506586051887,0.014439688676997048],"CVE-2020-17541":[-0.19063993452363667,0.03263546627026053],"CVE-2020-25632":[0.00906892803250095,-0.13251850405532822],"CVE-2020-25647":[-0.1869344369648369,-0.08439703095458306],"CVE-2020-25648":[-0.25812658137761324,-0.019619200027219785],"CVE-2020-27749":[-0.013856765593088492,0.021517826356623842],"CVE-2020-27779":[-0.15710206193495257,-0.2083444743434725],"CVE-2020-35492":[0.025406273109537865,-0.169462920171628],"CVE-2020-35521":[0.002135555950684543,0.057385564367922255],"CVE-2020-35522":[-0.22312964289074366,-0.16837358722108672],"CVE-2020-35523":[-0.08059311511559814,0.020672033416176298],"CVE-2020-35524":[-0.1581941962856828,-0.15948475858320013],"CVE-2021-20225":[-0.0034538103437977753,-0.19091913852008538],"CVE-2021-20233":[-0.1531884465808509,0.09483776849990581],"CVE-2021-22922":[-0.19048475152886102,-0.19369776275899384],"CVE-2021-22923":[-0.21937505881639197,-0.04883742557747785],"CVE-2021-22946":[-0.05258676841892348,0.053675127600185786],"CVE-2021-22947":[-0.02901847308304591,-0.13480141133938087],"CVE-2021-23840":[-0.21719532798845953,-0.10788697148627334],"CVE-2021-23841":[-0.15866001123118906,-0.039852797714534365],"CVE-2021-28153":[-0.004438768388056072,-0.07622339507833979],"CVE-2021-29425":[-0.1203261986760202,-0.17278685363080623],"CVE-2021-31535":[-0.05759193722436019,-0.17799248312038707],"CVE-2021-33560":[0.0498867762890199,-0.13071993465128337],"CVE-2021-33574":[-0.23165064973554314,0.0017086615810465728],"CVE-2021-3445":[0.03787124033301034,-0.026148777613983935],"CVE-2021-3580":[-0.2542081976577801,-0.09183237273986053],"CVE-2021-35942":[-0.25914403750615744,-0.05712260457404945],"CVE-2021-36222":[-0.20310442490079114,0.07134484253257813],"CVE-2021-3712":[-0.19458933393777872,-0.14451578556279668],"CVE-2021-37714":[-0.07464567935602583,0.10056916725442207],"CVE-2021-37750":[-0.16523959635063007,0.06398322357782106],"CVE-2021-38185":[0.054243864581387746,-0.060014211055487564],"Deployment.default":[0.2827733605549355,0.09967442021982474],"deps":[-0.5763470524740285,1.0],"sonatype/nexus-iq-server":[0.3792909116909869,0.1402654369089894],"sonatype/nexus-iq-server:1.124.0":[-0.09066649329848046,-0.05574001489099725]}},"id":"1000746","type":"StaticLayoutProvider"},{"attributes":{},"id":"1000721","type":"ResetTool"},{"attributes":{"overlay":{"id":"1000797"}},"id":"1000733","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1000717"},{"id":"1000718"},{"id":"1000719"},{"id":"1000720"},{"id":"1000721"},{"id":"1000722"},{"id":"1000731"},{"id":"1000732"},{"id":"1000733"}]},"id":"1000724","type":"Toolbar"},{"attributes":{},"id":"1000722","type":"HelpTool"},{"attributes":{},"id":"1000782","type":"BasicTickFormatter"},{"attributes":{"text":"sonatype-nexus-iq-server"},"id":"1000699","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1000767"}},"size":{"value":20}},"id":"1000768","type":"Circle"},{"attributes":{"source":{"id":"1000743"}},"id":"1000745","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.3,9.3,9.3,9.3,8.3,8.1,7.5,7.5,7.5,7.1,9.8,9.1,8.8,7.8,7.8,7.8,7.8,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.4,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3],"description":["sonatype/nexus-iq-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nexus-iq-server.default (container 0) - nexus-iq-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wiremind-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"6cdab83b-a894-4b64-baa0-9ab80405e6ce":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1133685","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,6.5,5.9,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3,null],"description":["wiremind/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 0) - configure-sysctl","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

xrow-ezplatform

CVE-2020-26160, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-20454, CVE-2021-31879, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2019-1551, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-27619, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-3177, CVE-2021-23336, CVE-2021-22923, CVE-2020-15358, CVE-2020-13434, CVE-2019-18276, CVE-2019-20838, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a01b08bb-0d7f-4c6d-bfcb-9779a67eb60f":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1151447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1151485","type":"LabelSet"},{"attributes":{"source":{"id":"1151451"}},"id":"1151453","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"1151425"},{"id":"1151426"},{"id":"1151427"},{"id":"1151428"},{"id":"1151429"},{"id":"1151430"},{"id":"1151439"},{"id":"1151440"},{"id":"1151441"}]},"id":"1151432","type":"Toolbar"},{"attributes":{},"id":"1151418","type":"BasicTicker"},{"attributes":{},"id":"1151411","type":"DataRange1d"},{"attributes":{},"id":"1151422","type":"BasicTicker"},{"attributes":{},"id":"1151426","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1151431","type":"BoxAnnotation"},{"attributes":{"source":{"id":"1151447"}},"id":"1151449","type":"CDSView"},{"attributes":{},"id":"1151508","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"1151440","type":"TapTool"},{"attributes":{},"id":"1151509","type":"Selection"},{"attributes":{"formatter":{"id":"1151490"},"major_label_policy":{"id":"1151488"},"ticker":{"id":"1151418"}},"id":"1151417","type":"LinearAxis"},{"attributes":{},"id":"1151413","type":"LinearScale"},{"attributes":{},"id":"1151409","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1151475","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,null,8.1,7.5,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,6.1,null,9.8,8.6,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,8.8,8.1,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,5.9,5.9,5.7,5.5,5.5,7.8,7.5,5.3,null],"description":["xrow/ezplatform",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph